US9460329B2 - System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location - Google Patents

System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location Download PDF

Info

Publication number
US9460329B2
US9460329B2 US14/194,709 US201414194709A US9460329B2 US 9460329 B2 US9460329 B2 US 9460329B2 US 201414194709 A US201414194709 A US 201414194709A US 9460329 B2 US9460329 B2 US 9460329B2
Authority
US
United States
Prior art keywords
sensor
biometric
template
computing device
host
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US14/194,709
Other versions
US20140177929A1 (en
Inventor
Richard Alex Erhart
Frank Schwab
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synaptics Inc
Original Assignee
Synaptics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US14/194,709 priority Critical patent/US9460329B2/en
Application filed by Synaptics Inc filed Critical Synaptics Inc
Publication of US20140177929A1 publication Critical patent/US20140177929A1/en
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to VALIDITY SENSORS, LLC reassignment VALIDITY SENSORS, LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, INC.
Assigned to VALIDITY SENSORS, INC. reassignment VALIDITY SENSORS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ERHART, RICHARD ALEX, SCHWAB, FRANK
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNAPTICS INCORPORATED
Priority to US15/284,422 priority patent/US9760757B2/en
Publication of US9460329B2 publication Critical patent/US9460329B2/en
Application granted granted Critical
Priority to US15/685,848 priority patent/US10043053B2/en
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNAPTICS INCORPORATED
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • G06K9/00013
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • FIG. 1 shows a diagram of prior art design for a fingerprint system.
  • the fingerprint sensor 100 transmits raw fingerprint data 102 to the host 110 .
  • the host 110 performs Image Reconstruction at step 112 , which processes the raw fingerprint 102 to create a standardized fingerprint image.
  • the host then performs Template Extraction (TE) at step 114 , which reduces the fingerprint image to a small series of minutiae.
  • TE Template Extraction
  • the host 110 then at step 116 compares the minutiae from this swipe against a database of “enrollment templates,” to identify the user who submitted this swipe.
  • the output of the comparison is a “match score,” showing how well the enrollment template and the just-swiped template match.
  • the match score is above a specified threshold, the fingerprint is considered “matched” and the user is granted access at step 120 . Otherwise, the user is denied access at 122 .
  • the above verification method may provide a relatively acceptable level of security against many intruders, it may not be sufficient for those intruders willing to make an extra effort to, for example, hack the host software. That is, if the intruder were to successfully attack the host software, he may be able to bypass the security system.
  • the invention provides such a solution in an elegant manner.
  • FIG. 1 illustrates an embodiment of the prior art.
  • FIG. 2 illustrates an embodiment of the invention.
  • FIG. 3 illustrates another embodiment of the invention.
  • FIG. 4 illustrates another embodiment of the invention.
  • FIG. 5A illustrates another embodiment of the invention.
  • FIG. 5B illustrates another embodiment of the invention.
  • FIG. 6A illustrates another embodiment of the invention.
  • FIG. 6B illustrates another embodiment of the invention.
  • FIG. 7A illustrates another embodiment of the invention.
  • FIG. 7B illustrates another embodiment of the invention.
  • FIG. 8A illustrates another embodiment of the invention.
  • FIG. 8B illustrates another embodiment of the invention.
  • FIG. 8C illustrates another embodiment of the invention.
  • the invention is directed to a device, system and method for securely authenticating a component or subsystem with a host system.
  • a biometric sensor such as a fingerprint sensor is configured according to the invention to authenticate itself to a host system with a novel and unique method and configuration.
  • the fingerprint sensor is used to verify the image processing steps taken by the host, without having the memory and processor power to do the entire set of steps itself. This provides a significant improvement to the security of a system incorporating a fingerprint sensor without having to increase the cost of the fingerprint sensor.
  • biometric is a measure of a biological feature into a digital representation, value or numerical or mathematical expression that identifies the biological feature for use in identifying a person associated with the feature.
  • the biometric sensors may include for example fingerprint sensors such as swipe or scanning sensors, face recognition scanners or cameras, retina scan sensors, or other types of biometric sensors.
  • references to fingerprint sensors in particular are made below in the description of examples of devices and systems configured according to certain embodiments of the invention, and also methods to be performed according to different embodiments of the invention.
  • the sensor may have its own controls or one or more dedicated processors the perform functions according to the invention, and may include a microprocessor or logic circuitry. Examples below include references to fingerprint sensors as examples, but are presented for illustration and are in no way intended to limit the scope and spirit of the invention, which is defined by the appended claims, their equivalents, and future prospective claims and claims presented in related applications.
  • a method configured according to the invention first senses a biometric value such as fingerprint. Then, fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication processes to authenticate the fingerprint data. At least one of the plurality of authentication steps is then validated.
  • a biometric value such as fingerprint.
  • fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication processes to authenticate the fingerprint data. At least one of the plurality of authentication steps is then validated.
  • Another method configured according to the invention senses a biometric identity such as fingerprint and retains a portion of the fingerprint data. Then, fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. At least one of the plurality of authentication steps is then validated.
  • the invention is directed to a novel device, system and method for securing a device, such as between a biometric sensor and a host (a system processor for example). More particularly, the invention is directed to a method for sensing a biometric, such as a biometric fingerprint sensor sensing a fingerprint, then transmitting fingerprint data corresponding to the fingerprint to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. Given such a device that can be paired with a host device or system, the host device or system configured according to the invention can then validate at least one of the plurality of authentication steps.
  • the immense benefit such a device, system and method can provide may be realized in many applications, such as for example enabling a fingerprint sensor to be authenticated and validated in conjunction with a system processor of a device in which the fingerprint sensor is integrated—a laptop computer or a cellular telephone for example.
  • a system processor of a device in which the fingerprint sensor is integrated a laptop computer or a cellular telephone for example.
  • the various embodiments incorporate features that optimize use of the invention in a variety of applications.
  • the authentication steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template.
  • the extracted swipe template includes a series of minutiae. If the enrollment template has been encrypted during an enrollment process, the host obtains the decrypted enrollment template by sending a request to the sensor to decrypt the enrollment template and receiving the decrypted enrollment template. The matching produces a match parameter, which, along with the extracted swipe template, is transmitted to the sensor. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
  • the extracted swipe template may be received from the host.
  • the sensor matches the received swipe template with an enrollment template to produce a first result.
  • the host matches the swipe template with an enrollment template to produce a second result.
  • the sensor receives the second result from the host and compares the second result with the first result to produce a comparison result.
  • the sensor releases credentials to the host based on the comparison result.
  • the senor may retain a portion of the fingerprint data, which is transmitted to the host.
  • the host is configured to perform a plurality of authentication steps to authenticate the fingerprint data, at least one of which is validated. These steps may include reconstructing a fingerprint image with the fingerprint data.
  • the portion of the fingerprint data may be randomly selected and of a resolution lower than that of the fingerprint data transmitted to the host.
  • the validating steps may include the sensor receiving the fingerprint image from the host, verifying similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discarding the portion of the fingerprint data, and retaining a section of the fingerprint image.
  • the host extracts a swipe template from the fingerprint image, which includes a series of minutiae, and transmits the extracted swipe template to the sensor.
  • the sensor verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template.
  • the swipe template is then matched with an enrollment template which, if encrypted during an enrollment process, is decrypted during the matching procedure. This matching produces a match parameter, which the sensor receives from the host along with the extracted swipe template.
  • the sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
  • receiving credentials indicates successful validation.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium.
  • the invention is directed to providing a host, such as a processor, that is configured to authenticate and validate a biometric sensor.
  • a method is provided that, from the host's point of view, includes receiving fingerprint data corresponding to a sensed fingerprint, then performing a plurality of authentication steps to authenticate the fingerprint data, and then transmitting data to a sensor configured to perform a validation of at least one of the plurality of authentication steps.
  • These authentication steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template.
  • the extracted swipe template may include a series of minutiae. If the enrollment template has been encrypted during an enrollment process, the host obtains the decrypted enrollment template by sending a request to the sensor to decrypt the enrollment template and receiving the decrypted enrollment template. The matching may produce a match parameter, which along with the extracted swipe template, is transmitted to the sensor. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
  • the extracted swipe template may be transmitted to the sensor, which is configured to match the transmitted swipe template with an enrollment template to produce a first result.
  • the host also matches the swipe template with an enrollment template to produce a second result.
  • the second result is transmitted to the sensor, which is configured to compare the second result with the first result to produce a comparison result.
  • the host receives credentials from the sensor based on the comparison result.
  • the senor may retain a portion of the fingerprint data, which is used to reconstruct a fingerprint image.
  • the host transmits the fingerprint image to the sensor, which verifies similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discards the portion of the fingerprint data, and retains a section of the fingerprint image.
  • the host extracts a swipe template from the fingerprint image, which includes a series of minutiae, and transmits the extracted swipe template to the sensor.
  • the sensor verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template.
  • the swipe template is then matched with an enrollment template which, if encrypted during an enrollment process, is decrypted by sending a request to the sensor to decrypt and receiving a decrypted enrollment template.
  • This matching produces a match parameter, which is transmitted to the sensor along with the extracted swipe template.
  • the sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
  • receiving credentials indicates successful validation.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium.
  • the host receives fingerprint data corresponding to a sensed fingerprint and performs a plurality of authentication steps to authenticate the fingerprint data. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a first swipe template from the fingerprint image, using an application matcher to match the first swipe template with an enrollment template of a first format, and extracting a second swipe template from the fingerprint image.
  • the second swipe template is matched with an enrollment template of a second format to produce a host match result.
  • the first format and the second format are different; the first format is compatible with the application matcher, and the second format is compatible with the host matcher.
  • the host transmits data to a sensor configured to perform a validation of at least one of the plurality of authentication steps.
  • the transmitted data includes the extracted second swipe template, which the sensor matches with an enrollment template to produce a sensor match result. If the sensor match result indicates a match, the host receives credentials indicating successful validation.
  • the host match result is transmitted to the sensor, which compares the host match result with the sensor result to produce a comparison result.
  • the host receives credentials from the sensor based on the comparison result.
  • the invention is directed to a system and method comprising a biometric fingerprint sensor and a host.
  • the system is configured to facilitate the communication of fingerprint and authentication data between sensor and host.
  • a method is provided that, from the system's point of view, includes the sensor sensing a fingerprint and transmitting fingerprint data corresponding to the fingerprint from the sensor to the host.
  • the system performs, at the host, a plurality of authentication steps to authenticate the fingerprint data and validates, at the sensor, at least one of the plurality of authentication steps.
  • These steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template. If the enrollment template is encrypted during an enrollment process, a request is sent from the host to the sensor to decrypt the enrollment template, in response to which a decrypted enrollment template is sent from the sensor to the host. The matching produces a match parameter, which along with the extracted swipe template, is transmitted from the host to the sensor. The match parameter is used to compare the enrollment template with the swipe template.
  • the extracted swipe template may be transmitted from the host to the sensor and matched, at the sensor, with an enrollment template to produce a first result.
  • the swipe template is matched with an enrollment template to produce a second result.
  • the second result is transmitted from the host to the sensor, where the second result is compared with the first result to produce a comparison result. Credentials are released from the sensor to the host based on the comparison result.
  • the system may retain at the sensor a portion of the fingerprint data, which is used to reconstruct a fingerprint image.
  • the host's copy of the fingerprint image is then transmitted from the host to the sensor, which verifies similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discards the portion of the fingerprint data, and retains a section of the fingerprint image.
  • a swipe template which includes a series of minutiae, is then extracted from the fingerprint image and transmitted from the host to the sensor.
  • the sensor verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template.
  • the swipe template is then matched with an enrollment template.
  • the enrollment template is encrypted during an enrollment process
  • a request is sent from the host to the sensor to decrypt the enrollment template, in response to which a decrypted enrollment template is sent from the sensor to the host.
  • the matching produces a match parameter, which along with the extracted swipe template, is transmitted from the host to the sensor and used to compare the enrollment template with the swipe template.
  • releasing of credentials from the sensor to the host indicates successful validation.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium.
  • a fingerprint is sensed at a sensor and fingerprint data corresponding to the fingerprint is transmitted from the sensor to a host.
  • a plurality of authentication steps to authenticate the fingerprint data is performed. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a first swipe template from the fingerprint image, using an application matcher to match the first swipe template with an enrollment template of a first format, and extracting a second swipe template from the fingerprint image. At least one of the plurality of authentication steps is validated at the sensor.
  • the extracted second swipe template is then transmitted from the host to the sensor, where it is matched with an enrollment template to produce a sensor match result.
  • the sensor match result indicates a match, credentials are released from the sensor to the host.
  • the second swipe template is matched at the host with an enrollment template of a second format using a host matcher to produce a host match result.
  • the first format and the second format may be different; the first format is compatible with the application matcher, and the second format is compatible with the host matcher.
  • the host match result is then transmitted from the host to the sensor, where it is compared with the sensor result to produce a comparison result. Credentials are released from the sensor to the host based on the comparison result.
  • releasing of credentials from the sensor to the host indicates successful validation.
  • a fingerprint is sensed and fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template to produce a second result. The extracted swipe template is then received from the host and matched with an enrollment template to produce a first result. The second result is then received from the host and compared with the first result to produce a comparison result. Credentials are released based on the comparison result.
  • a biometric is sensed and biometric data corresponding to the biometric is transmitted to a host configured to perform a plurality of authentication steps to authenticate the biometric data; at least one of which is validated. These steps include reconstructing a biometric image with the biometric data, and extracting a swipe template from the biometric image.
  • the swipe template is matched matching with an enrollment template.
  • the enrollment template may have been encrypted during an enrollment process, in which case the authentication steps include decrypting the enrollment template.
  • the extracted swipe template includes a series of minutiae. The sensor then receives a match parameter from the host and compares the enrollment template with the swipe template, using the match parameter.
  • the senor receives the extracted swipe template from the host and matches the received swipe template with an enrollment template to produce a first result. Similarly, the host matches the swipe template with an enrollment template to produce a second result. The second result is received from the host and comparing with the first result to produce a comparison result. Credentials are released based on the comparison result.
  • release of credentials indicates successful validation and allows for access into the host.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
  • the senor senses a biometric and retains a portion of the biometric data.
  • the portion of the biometric data may be randomly selected and of a resolution lower than that of the biometric data transmitted to the host.
  • the sensor transmits biometric data corresponding to the biometric to a host configured to perform a plurality of authentication steps to authenticate the biometric data, at least one of which is validated.
  • These steps may include reconstructing a biometric image with the biometric data and extracting a swipe template from the biometric image.
  • the extracted swipe template may include a series of minutiae.
  • validating includes receiving the biometric image, verifying similarity between the retained portion of the biometric data and a corresponding portion of the biometric image, discarding the portion of the biometric data, and retaining a section of the biometric image.
  • validating may further include receiving the swipe template, verifying similarity between minutiae existing in the retained section of the biometric image and the series of minutiae of the swipe template, discarding the section of the biometric image, and retaining the swipe template.
  • the swipe template is then matched with an enrollment template. If the enrollment template was previously encrypted during an enrollment process, it is decrypted while matching the swipe template. A match parameter is then received from the host and using to compare the enrollment template with the retained swipe template.
  • releasing of credentials indicates successful validation.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
  • the invention comprises a system configured to authenticate and validate the authentication of biometric data received from a sensor to a host.
  • the system may include a biometric sensor configured to sense a biometric from user and further configured to communicate biometric data corresponding to the biometric from a user.
  • the host can be configured to receive the biometric data and to perform a plurality of authentication steps to authenticate the biometric data and also to verify the biometric sensor.
  • the host is configured with a reconstruction unit configured to reconstruct a biometric image with the biometric data, a template unit configured to extract template from the biometric image, and a matching unit configured to match the template with an enrollment template to produce a second result.
  • the biometric sensor may be configured to receive the extracted swipe template from the host and includes a matching unit configured to match the received swipe template with an enrollment template to produce a first result.
  • the sensor may be further configured to receive the second result from the host and include a matching unit configured to compare the second result with the first result to produce a comparison result.
  • the system would be further configured to release credentials based on the comparison result to the host for validation.
  • the system comprises a biometric sensor configured to sense a biometric and to communicate biometric data corresponding to the biometric and a host configured to perform a plurality of authentication steps to authenticate the biometric data.
  • the biometric sensor includes a validation unit configured to validate at least one of the plurality of authentication steps.
  • the host may be configured to perform the plurality of authentication steps with a reconstruction unit configured to reconstruct a biometric image with the biometric data.
  • the host may also include a template extraction unit configured to extract a swipe template, which may include a series of minutiae, from the biometric image and a matching unit configured to match the swipe template with an enrollment template. If the system includes an encryption unit configured to encrypt the enrollment template during an enrollment process, it would also include a decryption unit configured to decrypt the enrollment template.
  • the validation unit is configured to receive a match parameter from the host and further includes a comparison unit configured to compare the enrollment template with the swipe template, using the match parameter.
  • the biometric sensor is configured to receive the extracted swipe template from the host and further includes a template matcher configured to match the received swipe template with an enrollment template to produce a first result.
  • the host also includes a template matching unit and is configured to perform the plurality of authentication steps performed by the host, including matching the swipe template with an enrollment template to produce a second result.
  • the biometric sensor is configured to receive the second result from the host, and includes a comparator configured to compare the second result with the first result to produce a comparison result.
  • the biometric sensor is configured to release credentials based on the comparison result to the host.
  • the biometric sensor is configured to receive the extracted swipe template from the host and further includes a template matcher configured to match the received swipe template with an enrollment template to produce a first result.
  • the host also includes a template matching unit and is configured to perform the plurality of authentication steps performed by the host, including matching the swipe template with an enrollment template to produce a second result.
  • the biometric sensor is configured to receive the second result from the host, and includes a comparator configured to compare the second result with the first result to produce a comparison result.
  • the biometric sensor is configured to release credentials based on the comparison result to the host.
  • release of credentials to the host indicates successful validation, allowing for access into the host by the biometric sensor.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
  • the system comprises a biometric sensor configured to sense a biometric from a user and transmit biometric data corresponding to the biometric to a host configured to perform a plurality of authentication steps to authenticate the biometric data.
  • the system includes storage configured to retain a portion of the biometric data and a validation unit configured to validate at least one of the plurality of authentication steps.
  • the portion of the biometric data may be randomly selected by the biometric sensor or host and stored and may be of a resolution lower than that of the biometric data transmitted to the host.
  • the validation unit may be configured to receive the biometric image, verify similarity between the retained portion of the biometric data and a corresponding portion of the biometric image and to discard the portion of the biometric data. and retain a section of the biometric image.
  • the authentication steps the host is configured to perform may include reconstructing a biometric image with the biometric data or extracting a template, which may include a series of minutiae, from the biometric image with an extraction unit.
  • validating further includes receiving the template, verifying similarity between minutiae existing in the retained section of the biometric image and the series of minutiae of the template, discarding the section of the biometric image, and retaining the template.
  • the retained template matched with an enrollment template which, if encrypted during an enrollment process, is decrypted during matching.
  • validating may include receiving a match parameter from the host and comparing the enrollment template with the retained template using the received match parameter.
  • releasing of credentials indicates successful validation.
  • the credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
  • FIG. 2 one embodiment of the invention is illustrated that is one example where a sensor verifies all steps taken by a host.
  • This example illustrates the applicability to a fingerprint sensor and system for use in conjunction with a host, such as a processor used in a laptop computer for example.
  • a host such as a processor used in a laptop computer for example.
  • the reference to a fingerprint sensor is merely illustrative, any type of biometric sensor may be used depending on the application.
  • one or more of these verifications can be implemented to improve the security of a fingerprint sensor.
  • the invention is not limited to this embodiment, but provides a novel and useful device, system and method for better securing a fingerprint sensor or other biometric device.
  • the invention is not limited to any particular type of device, but rather extends to any device, system or entity that would be improved by enhanced security configurations and protocols.
  • ignition systems in automobiles may be improved by such security to avoid unauthorized replacement by car thieves.
  • the invention would substantially minimize misuse of potentially dangerous systems that require authorized access such as fuel storage, power generators, or facilities that have restricted access for safety purposes. Or, a manufacturer may simply want to restrict connection with incompatible or otherwise unauthorized peripheral equipment or component replacement.
  • the senor 200 validates every step of the process on the host 220 .
  • the invention is not limited to a system that validates each and every step of the validation process, but extends to any single authorization configured in such a system.
  • the sensor 200 collects raw fingerprint data 202 from the user, and sends it to a host 220 , such as a processor, logic circuitry, or related circuitry in a laptop, desktop, mobile telephone, or other device or system.
  • a host 220 such as a processor, logic circuitry, or related circuitry in a laptop, desktop, mobile telephone, or other device or system.
  • the sensor 200 may also retain a section 204 of the raw fingerprint data 202 based on predetermined criteria. In a further embodiment, this section 204 may be randomly selected for increased security. Alternatively, the sample may even be a lower resolution than the data reported to the host to minimize the amount of memory needed on the sensor 200 .
  • the host 220 may perform Image Reconstruction at step 222 in the case of a biometric or fingerprint sensor, where the host 220 processes the raw fingerprint 202 to create a standardized fingerprint image 212 .
  • This reconstructed image 212 is sent back to the sensor 200 , which may verify that the section 204 of raw image that it stored is similar to the same section 214 of the reconstructed image 212 .
  • the reconstructed image 212 may be annotated with raw line numbers or other parameters to aid the sensor 200 in identifying the section 214 corresponding to the stored section 204 of raw image. If the sections are similar, the section 204 of raw image may be discarded, and the sensor 200 may select a section 216 of the reconstructed image. Similar to the example above, this section 216 may be randomly selected for improved security, and may be of a lower resolution than the data reported to the host to minimize the amount of memory needed.
  • the host 220 may then perform Template Extraction at step 224 , which reduces the fingerprint to a series of minutiae or other generally accepted template formats.
  • the extracted swipe template 218 including this series of minutiae may be sent to the sensor 200 to verify all minutiae that exist within the section 216 of reconstructed image it had previously stored.
  • the template 218 may be sent, for example, with annotations of line numbers and pixel positions (e.g., Minutiae # 1 on reconstructed image line 112 at pixel 27 ).
  • the verification may include matching the minutiae points with discontinuities in the section 216 of the reconstructed image.
  • the sensor 200 may discard the section 216 of reconstructed image, and store a section of the swipe template 218 in memory. In one embodiment, if the template is exceptionally large for a particular configuration, or if memory space is limited, the entire template may not be stored, and a portion or section of the template may be stored.
  • an enrollment template may be a template corresponding to a user fingerprint for purposes of comparison to later swipes.
  • the enrollment template may be previously stored at “enrollment time,” or the stage at which the system is initiated by, for example, the rightful user.
  • the enrollment template may be encrypted by the sensor at enrollment time, and then may be decrypted by the sensor 200 when the match function 226 is occurring. This embodiment would allow the sensor 200 to store the enrollment template with significantly reduced likelihood that an attacker could access the template without authorization.
  • the swipe template may be passed back to the sensor 200 at step 228 .
  • match parameters rotation/translation/matching minutiae
  • the sensor 200 may then have both the extracted template 218 and decrypted template 240 in memory, and the match verification process at step 242 may match parameters from the host 220 . Once the match is verified, the sensor may release credentials 246 at step 244 that allow the system to continue.
  • Credentials can mean any one of a number of types of data.
  • the credential should be a piece of data that is critical to the computer system proceeding. This could be a username/password pair, where the system would be unable to continue a login process without the sensor releasing them.
  • the credential could also be something like a decryption key, for example a key necessary to decrypt the computer systems hard disk. If the sensor does not release such a key, it is impossible for the system to proceed. This eliminates many types of attacks on a secure system, as there is no simple check that can be bypassed.
  • every major step in the software process of the fingerprint match process may be verified by the fingerprint sensor in order to complete the validation process.
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • FIG. 3 illustrates another example, a less comprehensive implementation that can be utilized in systems and devices for enhanced security.
  • the fingerprint sensor 300 is configured to transmit raw fingerprint data 302 to the host 320 .
  • the host 320 may then perform Image Reconstruction at step 322 , which processes the raw fingerprint 302 to create a standardized fingerprint image.
  • the host 320 may then perform Template Extraction at step 324 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format.
  • the host 320 may then perform the match function at step 326 .
  • the enrollment template may have been encrypted by the sensor 300 during an enrollment process, and then decrypted by the sensor 300 when the match function 326 is occurring. This embodiment would allow the sensor 300 to store the enrollment template to provide a significantly reduced likelihood that an attacker could access the template without authorization.
  • the extracted swipe template and, optionally, match parameters may be passed back to the sensor at step 328 .
  • the sensor 300 then has both templates in memory, and the match verification process at step 342 can be done using the match parameters from the host 320 . Once the match is verified, the sensor 300 may release credentials 346 at step 344 that allow the system to continue operations, the access being verified.
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • FIG. 4 illustrates yet another embodiment of the invention.
  • the fingerprint sensor 400 is configured to transmit raw fingerprint data 402 to the host 420 .
  • the host 420 may then perform Image Reconstruction at step 422 , which processes the raw fingerprint 402 to create a standardized fingerprint image.
  • the host 420 may then perform Template Extraction at step 424 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format.
  • the host 420 may then transmit the extracted swipe template 418 to the sensor 400 .
  • the sensor 400 may then perform the match function at step 442 based on extracted swipe template 418 and enrollment template 440 , to which the sensor 400 has access.
  • host 420 may be prevented from accessing enrollment template 440 , amongst other stored enrollment templates, all of which swipe template 418 may be required to be matched against.
  • the enrollment template 440 may have been encrypted by the sensor 400 during an enrollment process, and then decrypted by the sensor 400 when the match function 442 is occurring. This embodiment would allow the sensor 400 to store the enrollment template with a significantly reduced likelihood that an attacker could access the template without authorization.
  • credentials 446 may be released from sensor 400 to host 420 at step 444 .
  • Credentials 446 may include, for example, a token that may be employed in continued operations, such as in verification of the match at a higher level.
  • the credentials may include a key which allows decryption of the system boot disk. Hence, without the necessary credentials, an attacker will be unable to move forward with the attempted intrusion.
  • only one extracted template may be provided by the host 420 per one physical fingerprint swipe. This may thus eliminate software-based attacks on the system, since a swipe is required for each attempt. Remote attacks may also be eliminated. Such a configuration requires a physical swipe each time, and thus a user trying to breach a system or device would not be able to do so remotely via internet.
  • the host 420 software may never access the templates, since the storage of the templates is controlled by sensor 400 itself, and not the host 420 . This provides an extra level of security; even should the host be compromised, the templates may not be easily accessible.
  • this embodiment is not limited to the embodiment illustrated in FIG. 4 , and can be employed in other embodiments of the invention in order to increase security.
  • a disadvantage of this embodiment is that it may require the sensor 400 to perform matching against all of the enrollment templates 400 . It may also require the sensor to include a high-quality matching mechanism, thus potentially resulting in increased cost of manufacture.
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • FIG. 5A illustrates another embodiment of the invention.
  • the fingerprint sensor 500 is configured to transmit raw fingerprint data 502 to the host 520 .
  • the host 520 may then perform Image Reconstruction at step 522 , which processes the raw fingerprint 502 to create a standardized fingerprint image.
  • the host 520 may then perform Template Extraction at step 524 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format.
  • the host 520 may then transmit the extracted swipe template 518 to the sensor 500 .
  • the host 520 may then perform the match function at step 526 .
  • the sensor 500 may also perform the match function at step 542 based on extracted swipe template 518 and enrollment template 540 .
  • Host 520 and sensor 500 may both be required to perform matching of extracted swipe template 518 against all enrollment templates, including enrollment template 540 .
  • the enrollment template 540 may have been encrypted by the sensor 500 during an enrollment process, and then decrypted by the sensor 500 when the match function at steps 526 / 542 is occurring. This embodiment would allow the sensor 500 to store the enrollment template with significantly reduced likelihood that an attacker could access the template without authorization.
  • the result of the match function at step 526 will be sent from host 520 to sensor 500 via the Send Match
  • Results module 528 of the host 520 to the Compare Match Results module 544 of sensor 500 .
  • This host match result will be compared, at step 544 , to the corresponding sensor match result from step 542 .
  • credentials 548 may be released from sensor 500 to host 520 at step 546 .
  • credentials 548 may vary depending on the match comparison results:
  • the Sensor-No, Host-Yes set of credentials may be useful in alerting the system of an attempted security compromise.
  • Denial of Service may mean that possibly someone has corrupted the matcher on the host to always answer “No”.
  • the attack is configured to deny the rightful user access to the computer.
  • the wording is meant to convey the possibility of providing the user another try, or prohibiting more tries.
  • the number of tries by a user can be set to a finite minimum. For the “No Match”, the scenario is slightly different. Here, someone may have corrupted the matcher on the host to always return “Yes”. Thus, the attack allows an unauthorized person access to the computer.
  • the sensor's match function may be used as only a check on the host match function.
  • the system may be configured such that the final determination errs toward, and does not reject, the sensor's result.
  • host 520 may first perform the match function on all templates at 526 , and then indicate to sensor 500 the matched template.
  • Sensor 500 may then access the host-matched template from its storage, and verify the match.
  • the sensor match result will then take priority, as seen in the table below:
  • An advantage of this embodiment is that the sensor need only check a single template, the one indicated as a match by the host. However, there is no check on a “denial of service” attack.
  • One possible disadvantage of the embodiments described above in relation to FIG. 5 is that all templates are provided to the host. In some applications, this may allow for security holes, should the host be compromised.
  • the embodiments described above in reference to FIGS. 4 and 5 may be less taxing on the host than, for example, the configuration shown in FIG. 2 , but may also provide a lower level of security. Alternative embodiments are described below to overcome this potential disadvantage.
  • FIG. 5B illustrates an embodiment of the invention in which the image reconstruction step 522 and template extraction step 524 are performed by the sensor instead of the host.
  • An advantage of this embodiment is that it allows for a client-server implementation in which the sensor is located at a client device while the host is located at a remote server location and connected to the client via IP networking In such an implementation, it is desirable to minimize or eliminate the transmission of raw image data from host to sensor to preserve security.
  • the embodiment illustrated in FIG. 5B is identical to that of FIG. 5A in all other respects.
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • FIG. 6A illustrates this additional system-level configuration in conjunction with the embodiment described with reference to FIG. 5 .
  • the configuration of FIG. 6A provides increased security in the system by performing matching in both locations.
  • the fingerprint sensor 600 is configured to transmit reconstructed fingerprint data 622 to the host 620 .
  • the host 620 will validate the fingerprint through the release of credentials 648 by following the sequences described for FIG. 5A .
  • the host 620 will then transmit the reconstructed fingerprint image 622 and credentials 648 to the higher level system 651 , which can then decide whether to allow access or not, through Access Control 654 .
  • This embodiment would typically be used in a large system such as banking, credit card processing, enterprise level businesses, and other systems so configured. This has advantages of reducing processing load on the higher level by using the host 620 to screen out false matches. This embodiment also increases security and flexibility by allowing the App Match 652 to be different, perhaps more sophisticated, and not necessarily data compatible, with the Validation Match 626 .
  • FIG. 6B illustrates an alternative embodiment using the higher level system.
  • the main difference is that the host 620 sends template data 624 to the higher level system. This can substantially reduce the data transmission requirements. In one example, it could be reduced by a factor of up to 100 or even more. The reduction in data transmission requirements may be at the expense of requiring that App Match 652 be compatible with Validation Match 626 .
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • FIG. 7 Another example of this additional system-level configuration, as incorporated with the embodiment of FIG. 4 , is illustrated in FIG. 7 .
  • the first Template Extraction 750 takes place and proceeds to APP-Match 752 .
  • the validation process will move forward to the second Template Extraction 724 , which takes place independently of Template Extraction 750 .
  • the host 720 may transmit the extracted swipe template 718 to the sensor 700 .
  • the sensor 700 may then verify the match at step 742 based on extracted swipe template 718 and enrollment template 740 . If sensor 700 successfully verifies the match, credentials 746 may be released from sensor 700 to host 720 at step 744 .
  • Credentials 746 may include, for example, a token that may be employed in continued operations, such as in verification of the match at a higher level.
  • the additional system-level configuration disclosed above is not limited to those embodiments described with reference to FIGS. 6 and 7 .
  • This extra-matcher configuration may be incorporated with various other embodiments of the invention. It is also possible to have separate Template Extraction and/or matchers at each location, so that the host and sensor have different and separate processes and/or hardware for matching. Thus, the matcher does not need to be the same in both locations, and, in practice, there is no standardization requirement in this regard.
  • the local system has access to the host system, all templates may need not be maintained locally. This has significant practical advantages in both memory on the local machine as well as making sure the local machine has all of the latest templates it might need.
  • the invention provides further flexibility for the configured devices and systems. This approach also reduces the number of possible matches on the System level. Only the templates known to the local machine need to be checked at the System level. In practice, in a larger Enterprises (such as IBM or Microsoft), this is a significant reduction. Furthermore, host assistance, as illustrated in FIGS. 2-5 and described above, can still take place, in addition to the separate system match.
  • the general concept embodied in a device configured according to the invention is that ONE swipe produces ONE valid total match attempt.
  • the sensor substantially guarantees that the swipe was from a valid stored template. Even if an alternate image is provided to the system, the Sensor Match will fail, unless the finger matches the stored template. Also, when the System concept is involved, credentials are released to the System, not the local PC.
  • the device includes a linear array that may be configured for receiving a fingerprint sensor, but may be any type of biometric sensor, such as described in the embodiments above, and also includes a sensor element 806 also discussed above.
  • the device further includes sensor control logic 812 configured to control the basic operations of the sensor element. The exact operations of the sensor element governed by the sensor logic control greatly depends on a particular sensor configuration employed, which may include such as power control, reset control of the pixels or data contact points, output signal control, cooling control in the case of some optical sensors, and other basic controls of a sensor element.
  • the device further includes a readout circuit 814 for reading analog output signals from the sensor element when it is subject to a fingerprint juxtaposed on the sensor surface 810 .
  • the readout circuit includes an amplifier 816 configured to amplify the analog signal so that the it can more accurately be read in subsequent operations.
  • Low pass filter 818 is configured to filter out any noise from the analog signal so that the analog signal can be more efficiently processed.
  • the readout circuit further includes an analog to digital converter 820 that is configured to convert the output signal from the sensor element to a digital signal that indicates a series of logic 0's and 1's that define the sensing of the fingerprint features by the pixels or data contact points of the sensor surface 810 .
  • Such signals may be separately received by the motion sensors and the fingerprint sensing surfaces as discussed in the embodiments above, and may be read out and processed separately.
  • the readout circuit may store the output signal in storage 838 , where fingerprint data (or other biometric data in other biometric sensor enabled systems) 840 is stored and preserved, either temporarily until the processor 832 can process the signal, or for later use by the processor.
  • the processor 832 includes arithmetic unit 834 configured to process algorithms used for sensor and host related operations, such as that described above, such as for reconstruction of fingerprints or other biometric data, depending on the application.
  • Processing logic 836 is configured to process information and includes analog to digital converters, amplifiers, signal filters, logic gates (all not shown) and other logic utilized by a processor.
  • Persistent memory 842 is used to store algorithms 844 , authentication unit or software or logic module 846 , and software applications 848 that are used by the processor for the various functions described above, and in more detail below.
  • the system bus 830 is a data bus configured to enable communication among the various components in the system 800 .
  • the host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
  • a biometric sensor 860 communicating with a host processor 870 .
  • a biometric sensor 860 includes sensor circuitry 852 and control logic 864 that may be a dedicated microprocessor or logic circuitry for controlling the operations of the sensor.
  • authentication controls 866 perform the plurality of authentication steps described in each of the embodiments discussed above.
  • Data is sent to and received from the host processor via I/O apparatus 868 .
  • the host processor includes authentication application 872 and I/O apparatus 882 .
  • the authentication application is comprised of an image reconstruction unit 874 , a template unit 876 , a matching unit 878 , and a verification unit 880 .
  • the host processor further includes an I/O unit 868 , which receives and transmits data to the biometric sensor via the analogous I/O unit 868 included in the biometric sensor.
  • FIG. 8C yet another diagrammatic view of a sensor/host system is illustrated, showing a biometric sensor 860 -A communicating with a host processor 870 , but with different features. According to the series of embodiments that employ the illustrated system, the different operations needed to authenticate are performed both within the host.
  • the biometric sensor includes an image reconstruction unit 874 -A, a template unit 876 -A, a decryption unit 877 -A, a matching unit 878 -A, a comparison unit 879 -A, and a verification unit 880 -A.
  • Analogous components included in the host processor namely, an image reconstruction unit 874 , a template unit 876 , a decryption unit 877 , a matching unit 878 , and a verification unit 880 —together with the validation unit 879 and validation match unit 881 collectively comprise the authentication application 872 .
  • the analogous units on the biometric sensor and host processor respectively perform the image reconstruction, template extraction, template decryption, matching, and verification steps described in the embodiments discussed above.
  • the comparison unit 879 -A performs comparisons between the enrollment template and the swipe template using the match parameter received from the host.
  • the comparison unit 879 -A also performs comparisons between the first and second results produced by comparing the enrollment template and the swipe template.
  • the validation unit 879 performs the functions that comprise validation of one or more of the authentication steps described in the embodiments discussed above.
  • the validation match unit 881 performs the host-level matching procedure. Data is transmitted between the sensor and the host by the IO unit 868 -A on the sensor and its analogous component 882 on the host processor.
  • the host and sensor may include any combination or subset of the above components, which are arranged and configured in the manner most appropriate for the system's intended application.
  • the invention has application in many areas, particularly in biometric sensors. Fingerprint sensors, for example, and other biometric sensors are gaining increasing acceptance for use in a wide variety of applications for security and convenience reasons. Devices, systems and methods configured according to the invention will have improved security of the biometric verification process without increasing the cost of the system. Furthermore, the invention may extend to devices, systems and methods that would benefit from validation of components. As discussed above, the invention includes the ability for the host and sensor to include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application. Those skilled in the art will understand that different combinations and permutations of the components described herein are possible within the spirit and scope of the invention, which is defined by the appended claims, their equivalents, and also claims presented in related applications in the future and their equivalents.
  • the invention may also involve a number of functions to be performed by a computer processor, such as a microprocessor.
  • the microprocessor may be a specialized or dedicated microprocessor that is configured to perform particular tasks according to the invention, by executing machine-readable software code that defines the particular tasks embodied by the invention.
  • the microprocessor may also be configured to operate and communicate with other devices such as direct memory access modules, memory storage devices, Internet related hardware, and other devices that relate to the transmission of data in accordance with the invention.
  • the software code may be configured using software formats such as Java, C++, XML (Extensible Mark-up Language) and other languages that may be used to define functions that relate to operations of devices required to carry out the functional operations related to the invention.
  • the code may be written in different forms and styles, many of which are known to those skilled in the art. Different code formats, code configurations, styles and forms of software programs and other means of configuring code to define the operations of a microprocessor in accordance with the invention will not depart from the spirit and scope of the invention.
  • Cache memory devices are often included in such computers for use by the central processing unit as a convenient storage location for information that is frequently stored and retrieved.
  • a persistent memory is also frequently used with such computers for maintaining information that is frequently retrieved by the central processing unit, but that is not often altered within the persistent memory, unlike the cache memory.
  • Main memory is also usually included for storing and retrieving larger amounts of information such as data and software applications configured to perform functions according to the invention when executed by the central processing unit.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • machine-readable medium should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “machine-readable medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present invention.
  • the machine-readable medium includes any mechanism that provides (i.e., stores and/or transmits) information in a form readable by a machine (e.g., a computer, PDA, cellular telephone, etc.).
  • a machine-readable medium includes memory (such as described above); magnetic disk storage media; optical storage media; flash memory devices; biological electrical, mechanical systems; electrical, optical, acoustical or other form of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.).
  • the device or machine-readable medium may include a micro-electromechanical system (MEMS), nanotechnology devices, organic, holographic, solid-state memory device and/or a rotating magnetic or optical disk.
  • MEMS micro-electromechanical system
  • the device or machine-readable medium may be distributed when partitions of instructions have been separated into different machines, such as across an interconnection of computers or as different virtual machines.
  • references in the specification to “an embodiment,” “one embodiment,” “some embodiments,” or “other embodiments” means that a particular feature, structure, or characteristic described in connection with the embodiments is included in at least some embodiments, but not necessarily all embodiments.
  • the various appearances “an embodiment,” “one embodiment,” or “some embodiments” are not necessarily all referring to the same embodiments. If the specification states a component, feature, structure, or characteristic “may”, “might”, or “could” be included, that particular component, feature, structure, or characteristic is not required to be included. If the specification or claim refers to “a” or “an” element, that does not mean there is only one of the element. If the specification or claims refer to “an additional” element, that does not preclude there being more than one of the additional element.
  • the methods, systems and devices include improved security operations and configurations with a novel approach to securing components such as biometric systems. Such systems would greatly benefit from increased security features, particularly in financial transactions.
  • biometric systems such as fingerprint sensors
  • this embodiment is described and illustrated in the context of devices, systems and related methods of validating biometric devices such as fingerprint sensors, the scope of the invention extends to other applications where such functions are useful.
  • biometric devices such as fingerprint sensors

Abstract

A novel system, device and method of validation is provided for sensing a biometric such as a fingerprint, where biometric data corresponding to the biometric entity such as a fingerprint is then transmitted to a host configured to perform a plurality of authentication processes to authenticate the biometric data. At least one of the plurality of authentication steps is then validated. Alternatively, a portion of the biometric data may be retained, where biometric data corresponding to the biometric is then transmitted to a host configured to perform a plurality of authentication steps to authenticate the biometric data. At least one of the plurality of authentication steps is then validated.

Description

RELATED APPLICATIONS
This application claims priority to U.S. Utility application Ser. No. 12/507,689 filed on Jul. 22, 2009, which claims priority to U.S. Provisional Patent Application No. 61/082,799, filed on Jul. 22, 2008, entitled “System, Device and Method for Securing a Device Component.”
Fingerprint sensors are gaining increasing acceptance as a convenient method to ensure security in a wide variety of applications and contexts. However, current fingerprint match systems are subject to attack on the software running on the host computer that could allow an attacker to bypass a fingerprint security system. For example, FIG. 1 shows a diagram of prior art design for a fingerprint system. In this prior art example that is commonly used in industry, the fingerprint sensor 100 transmits raw fingerprint data 102 to the host 110. The host 110 performs Image Reconstruction at step 112, which processes the raw fingerprint 102 to create a standardized fingerprint image. The host then performs Template Extraction (TE) at step 114, which reduces the fingerprint image to a small series of minutiae. It is important to note that “minutiae” are not the only generally accepted template format and that others are possible. The host 110 then at step 116 compares the minutiae from this swipe against a database of “enrollment templates,” to identify the user who submitted this swipe. The output of the comparison is a “match score,” showing how well the enrollment template and the just-swiped template match. At step 118, if the match score is above a specified threshold, the fingerprint is considered “matched” and the user is granted access at step 120. Otherwise, the user is denied access at 122.
Although the above verification method may provide a relatively acceptable level of security against many intruders, it may not be sufficient for those intruders willing to make an extra effort to, for example, hack the host software. That is, if the intruder were to successfully attack the host software, he may be able to bypass the security system.
In order to boost security, an additional level of security may be implemented on the sensor itself However, the memory and processor power required for a full verification process on the sensor would significantly increase the cost of the sensor.
Hence, it is desirable to have a solution without the above-described disadvantages. As will be seen, the invention provides such a solution in an elegant manner.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 illustrates an embodiment of the prior art.
FIG. 2 illustrates an embodiment of the invention.
FIG. 3 illustrates another embodiment of the invention.
FIG. 4 illustrates another embodiment of the invention.
FIG. 5A illustrates another embodiment of the invention.
FIG. 5B illustrates another embodiment of the invention.
FIG. 6A illustrates another embodiment of the invention.
FIG. 6B illustrates another embodiment of the invention.
FIG. 7A illustrates another embodiment of the invention.
FIG. 7B illustrates another embodiment of the invention.
FIG. 8A illustrates another embodiment of the invention.
FIG. 8B illustrates another embodiment of the invention.
FIG. 8C illustrates another embodiment of the invention.
DETAILED DESCRIPTION OF THE INVENTION
The invention is directed to a device, system and method for securely authenticating a component or subsystem with a host system. In one embodiment, a biometric sensor such as a fingerprint sensor is configured according to the invention to authenticate itself to a host system with a novel and unique method and configuration. In one embodiment, the fingerprint sensor is used to verify the image processing steps taken by the host, without having the memory and processor power to do the entire set of steps itself. This provides a significant improvement to the security of a system incorporating a fingerprint sensor without having to increase the cost of the fingerprint sensor.
In this specification, references will be made to a sensor, host, or other entities that perform operations of methods configured according to the invention. It will be understood by those skilled in the art that such operations can be performed by many different types and designs of biometric sensors and also different types of hosts. One of the definitions of biometric, as used herein, is a measure of a biological feature into a digital representation, value or numerical or mathematical expression that identifies the biological feature for use in identifying a person associated with the feature. The biometric sensors may include for example fingerprint sensors such as swipe or scanning sensors, face recognition scanners or cameras, retina scan sensors, or other types of biometric sensors. References to fingerprint sensors in particular are made below in the description of examples of devices and systems configured according to certain embodiments of the invention, and also methods to be performed according to different embodiments of the invention. The sensor may have its own controls or one or more dedicated processors the perform functions according to the invention, and may include a microprocessor or logic circuitry. Examples below include references to fingerprint sensors as examples, but are presented for illustration and are in no way intended to limit the scope and spirit of the invention, which is defined by the appended claims, their equivalents, and future prospective claims and claims presented in related applications.
For example, in one embodiment, a method configured according to the invention first senses a biometric value such as fingerprint. Then, fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication processes to authenticate the fingerprint data. At least one of the plurality of authentication steps is then validated.
Another method configured according to the invention senses a biometric identity such as fingerprint and retains a portion of the fingerprint data. Then, fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. At least one of the plurality of authentication steps is then validated.
The invention is directed to a novel device, system and method for securing a device, such as between a biometric sensor and a host (a system processor for example). More particularly, the invention is directed to a method for sensing a biometric, such as a biometric fingerprint sensor sensing a fingerprint, then transmitting fingerprint data corresponding to the fingerprint to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. Given such a device that can be paired with a host device or system, the host device or system configured according to the invention can then validate at least one of the plurality of authentication steps. The immense benefit such a device, system and method can provide may be realized in many applications, such as for example enabling a fingerprint sensor to be authenticated and validated in conjunction with a system processor of a device in which the fingerprint sensor is integrated—a laptop computer or a cellular telephone for example. The various embodiments incorporate features that optimize use of the invention in a variety of applications.
The authentication steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template. In this embodiment, the extracted swipe template includes a series of minutiae. If the enrollment template has been encrypted during an enrollment process, the host obtains the decrypted enrollment template by sending a request to the sensor to decrypt the enrollment template and receiving the decrypted enrollment template. The matching produces a match parameter, which, along with the extracted swipe template, is transmitted to the sensor. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
Alternatively, the extracted swipe template may be received from the host. In this embodiment, the sensor then matches the received swipe template with an enrollment template to produce a first result. Similarly, the host matches the swipe template with an enrollment template to produce a second result. The sensor receives the second result from the host and compares the second result with the first result to produce a comparison result. The sensor releases credentials to the host based on the comparison result.
In another series of embodiments, the sensor may retain a portion of the fingerprint data, which is transmitted to the host. The host is configured to perform a plurality of authentication steps to authenticate the fingerprint data, at least one of which is validated. These steps may include reconstructing a fingerprint image with the fingerprint data. The portion of the fingerprint data may be randomly selected and of a resolution lower than that of the fingerprint data transmitted to the host. The validating steps may include the sensor receiving the fingerprint image from the host, verifying similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discarding the portion of the fingerprint data, and retaining a section of the fingerprint image. In this embodiment, the host extracts a swipe template from the fingerprint image, which includes a series of minutiae, and transmits the extracted swipe template to the sensor. The sensor verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template. The swipe template is then matched with an enrollment template which, if encrypted during an enrollment process, is decrypted during the matching procedure. This matching produces a match parameter, which the sensor receives from the host along with the extracted swipe template. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
In any of the above embodiments, receiving credentials indicates successful validation. The credentials may include a decryption key configured to allow decryption of a data storage medium.
In an alternative series of embodiments, the invention is directed to providing a host, such as a processor, that is configured to authenticate and validate a biometric sensor. In such a configuration, a method is provided that, from the host's point of view, includes receiving fingerprint data corresponding to a sensed fingerprint, then performing a plurality of authentication steps to authenticate the fingerprint data, and then transmitting data to a sensor configured to perform a validation of at least one of the plurality of authentication steps.
These authentication steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template. The extracted swipe template may include a series of minutiae. If the enrollment template has been encrypted during an enrollment process, the host obtains the decrypted enrollment template by sending a request to the sensor to decrypt the enrollment template and receiving the decrypted enrollment template. The matching may produce a match parameter, which along with the extracted swipe template, is transmitted to the sensor. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
Alternatively, the extracted swipe template may be transmitted to the sensor, which is configured to match the transmitted swipe template with an enrollment template to produce a first result. In this embodiment, the host also matches the swipe template with an enrollment template to produce a second result. The second result is transmitted to the sensor, which is configured to compare the second result with the first result to produce a comparison result. The host receives credentials from the sensor based on the comparison result.
In another embodiment, the sensor may retain a portion of the fingerprint data, which is used to reconstruct a fingerprint image. The host then transmits the fingerprint image to the sensor, which verifies similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discards the portion of the fingerprint data, and retains a section of the fingerprint image. The host then extracts a swipe template from the fingerprint image, which includes a series of minutiae, and transmits the extracted swipe template to the sensor. The sensor verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template. The swipe template is then matched with an enrollment template which, if encrypted during an enrollment process, is decrypted by sending a request to the sensor to decrypt and receiving a decrypted enrollment template. This matching produces a match parameter, which is transmitted to the sensor along with the extracted swipe template. The sensor validates the authentication by comparing the enrollment template with the swipe template using the match parameter.
In any of the above embodiments, receiving credentials indicates successful validation. The credentials may include a decryption key configured to allow decryption of a data storage medium.
In an alternative series of embodiments, the host receives fingerprint data corresponding to a sensed fingerprint and performs a plurality of authentication steps to authenticate the fingerprint data. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a first swipe template from the fingerprint image, using an application matcher to match the first swipe template with an enrollment template of a first format, and extracting a second swipe template from the fingerprint image. Using a host matcher, the second swipe template is matched with an enrollment template of a second format to produce a host match result. The first format and the second format are different; the first format is compatible with the application matcher, and the second format is compatible with the host matcher. The host then transmits data to a sensor configured to perform a validation of at least one of the plurality of authentication steps.
In one embodiment, the transmitted data includes the extracted second swipe template, which the sensor matches with an enrollment template to produce a sensor match result. If the sensor match result indicates a match, the host receives credentials indicating successful validation.
In another embodiment, the host match result is transmitted to the sensor, which compares the host match result with the sensor result to produce a comparison result. The host receives credentials from the sensor based on the comparison result.
In an alternative series of embodiments, the invention is directed to a system and method comprising a biometric fingerprint sensor and a host. The system is configured to facilitate the communication of fingerprint and authentication data between sensor and host. In such a configuration, a method is provided that, from the system's point of view, includes the sensor sensing a fingerprint and transmitting fingerprint data corresponding to the fingerprint from the sensor to the host. The system performs, at the host, a plurality of authentication steps to authenticate the fingerprint data and validates, at the sensor, at least one of the plurality of authentication steps.
These steps may include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template. If the enrollment template is encrypted during an enrollment process, a request is sent from the host to the sensor to decrypt the enrollment template, in response to which a decrypted enrollment template is sent from the sensor to the host. The matching produces a match parameter, which along with the extracted swipe template, is transmitted from the host to the sensor. The match parameter is used to compare the enrollment template with the swipe template.
Alternatively, the extracted swipe template may be transmitted from the host to the sensor and matched, at the sensor, with an enrollment template to produce a first result. Similarly, at the host, the swipe template is matched with an enrollment template to produce a second result. The second result is transmitted from the host to the sensor, where the second result is compared with the first result to produce a comparison result. Credentials are released from the sensor to the host based on the comparison result.
In another embodiment, the system may retain at the sensor a portion of the fingerprint data, which is used to reconstruct a fingerprint image. The host's copy of the fingerprint image is then transmitted from the host to the sensor, which verifies similarity between the retained portion of the fingerprint data and a corresponding portion of the fingerprint image, discards the portion of the fingerprint data, and retains a section of the fingerprint image. A swipe template, which includes a series of minutiae, is then extracted from the fingerprint image and transmitted from the host to the sensor. The sensor then verifies similarity between minutiae existing in the retained section of the fingerprint image and the series of minutiae of the swipe template, discards the section of the fingerprint image, and retains the swipe template. The swipe template is then matched with an enrollment template. If the enrollment template is encrypted during an enrollment process, a request is sent from the host to the sensor to decrypt the enrollment template, in response to which a decrypted enrollment template is sent from the sensor to the host. the matching produces a match parameter, which along with the extracted swipe template, is transmitted from the host to the sensor and used to compare the enrollment template with the swipe template.
In any of the above embodiments, releasing of credentials from the sensor to the host indicates successful validation. The credentials may include a decryption key configured to allow decryption of a data storage medium.
In an alternative series of embodiments, a fingerprint is sensed at a sensor and fingerprint data corresponding to the fingerprint is transmitted from the sensor to a host. At the host, a plurality of authentication steps to authenticate the fingerprint data is performed. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a first swipe template from the fingerprint image, using an application matcher to match the first swipe template with an enrollment template of a first format, and extracting a second swipe template from the fingerprint image. At least one of the plurality of authentication steps is validated at the sensor.
The extracted second swipe template is then transmitted from the host to the sensor, where it is matched with an enrollment template to produce a sensor match result. In one embodiment, if the sensor match result indicates a match, credentials are released from the sensor to the host.
In another embodiment, the second swipe template is matched at the host with an enrollment template of a second format using a host matcher to produce a host match result. The first format and the second format may be different; the first format is compatible with the application matcher, and the second format is compatible with the host matcher. The host match result is then transmitted from the host to the sensor, where it is compared with the sensor result to produce a comparison result. Credentials are released from the sensor to the host based on the comparison result.
In any of the above embodiments, releasing of credentials from the sensor to the host indicates successful validation.
In another embodiment, a fingerprint is sensed and fingerprint data corresponding to the fingerprint is transmitted to a host configured to perform a plurality of authentication steps to authenticate the fingerprint data. These steps include reconstructing a fingerprint image with the fingerprint data, extracting a swipe template from the fingerprint image, and matching the swipe template with an enrollment template to produce a second result. The extracted swipe template is then received from the host and matched with an enrollment template to produce a first result. The second result is then received from the host and compared with the first result to produce a comparison result. Credentials are released based on the comparison result.
In another embodiment, a biometric is sensed and biometric data corresponding to the biometric is transmitted to a host configured to perform a plurality of authentication steps to authenticate the biometric data; at least one of which is validated. These steps include reconstructing a biometric image with the biometric data, and extracting a swipe template from the biometric image.
In one embodiment, the swipe template is matched matching with an enrollment template. The enrollment template may have been encrypted during an enrollment process, in which case the authentication steps include decrypting the enrollment template. The extracted swipe template includes a series of minutiae. The sensor then receives a match parameter from the host and compares the enrollment template with the swipe template, using the match parameter.
In an alternate embodiment, the sensor receives the extracted swipe template from the host and matches the received swipe template with an enrollment template to produce a first result. Similarly, the host matches the swipe template with an enrollment template to produce a second result. The second result is received from the host and comparing with the first result to produce a comparison result. Credentials are released based on the comparison result.
In any of the above embodiments, release of credentials indicates successful validation and allows for access into the host. The credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
In another embodiment, the sensor senses a biometric and retains a portion of the biometric data. The portion of the biometric data may be randomly selected and of a resolution lower than that of the biometric data transmitted to the host. The sensor transmits biometric data corresponding to the biometric to a host configured to perform a plurality of authentication steps to authenticate the biometric data, at least one of which is validated.
These steps may include reconstructing a biometric image with the biometric data and extracting a swipe template from the biometric image. The extracted swipe template may include a series of minutiae.
In one embodiment, validating includes receiving the biometric image, verifying similarity between the retained portion of the biometric data and a corresponding portion of the biometric image, discarding the portion of the biometric data, and retaining a section of the biometric image.
In another embodiment, validating may further include receiving the swipe template, verifying similarity between minutiae existing in the retained section of the biometric image and the series of minutiae of the swipe template, discarding the section of the biometric image, and retaining the swipe template. The swipe template is then matched with an enrollment template. If the enrollment template was previously encrypted during an enrollment process, it is decrypted while matching the swipe template. A match parameter is then received from the host and using to compare the enrollment template with the retained swipe template.
In any of the above embodiments, releasing of credentials indicates successful validation. The credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
The invention comprises a system configured to authenticate and validate the authentication of biometric data received from a sensor to a host. The system may include a biometric sensor configured to sense a biometric from user and further configured to communicate biometric data corresponding to the biometric from a user. The host can be configured to receive the biometric data and to perform a plurality of authentication steps to authenticate the biometric data and also to verify the biometric sensor.
In one embodiment, the host is configured with a reconstruction unit configured to reconstruct a biometric image with the biometric data, a template unit configured to extract template from the biometric image, and a matching unit configured to match the template with an enrollment template to produce a second result. The biometric sensor may be configured to receive the extracted swipe template from the host and includes a matching unit configured to match the received swipe template with an enrollment template to produce a first result. The sensor may be further configured to receive the second result from the host and include a matching unit configured to compare the second result with the first result to produce a comparison result. In this embodiment, the system would be further configured to release credentials based on the comparison result to the host for validation.
In another embodiment, the system comprises a biometric sensor configured to sense a biometric and to communicate biometric data corresponding to the biometric and a host configured to perform a plurality of authentication steps to authenticate the biometric data. The biometric sensor includes a validation unit configured to validate at least one of the plurality of authentication steps.
The host may be configured to perform the plurality of authentication steps with a reconstruction unit configured to reconstruct a biometric image with the biometric data. The host may also include a template extraction unit configured to extract a swipe template, which may include a series of minutiae, from the biometric image and a matching unit configured to match the swipe template with an enrollment template. If the system includes an encryption unit configured to encrypt the enrollment template during an enrollment process, it would also include a decryption unit configured to decrypt the enrollment template.
In one embodiment, the validation unit is configured to receive a match parameter from the host and further includes a comparison unit configured to compare the enrollment template with the swipe template, using the match parameter.
In another embodiment, the biometric sensor is configured to receive the extracted swipe template from the host and further includes a template matcher configured to match the received swipe template with an enrollment template to produce a first result. The host also includes a template matching unit and is configured to perform the plurality of authentication steps performed by the host, including matching the swipe template with an enrollment template to produce a second result. The biometric sensor is configured to receive the second result from the host, and includes a comparator configured to compare the second result with the first result to produce a comparison result. The biometric sensor is configured to release credentials based on the comparison result to the host.
In another embodiment, the biometric sensor is configured to receive the extracted swipe template from the host and further includes a template matcher configured to match the received swipe template with an enrollment template to produce a first result. The host also includes a template matching unit and is configured to perform the plurality of authentication steps performed by the host, including matching the swipe template with an enrollment template to produce a second result. The biometric sensor is configured to receive the second result from the host, and includes a comparator configured to compare the second result with the first result to produce a comparison result. The biometric sensor is configured to release credentials based on the comparison result to the host.
In any of the above embodiments, release of credentials to the host indicates successful validation, allowing for access into the host by the biometric sensor. The credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
In an alternative series of embodiments, the system comprises a biometric sensor configured to sense a biometric from a user and transmit biometric data corresponding to the biometric to a host configured to perform a plurality of authentication steps to authenticate the biometric data. The system includes storage configured to retain a portion of the biometric data and a validation unit configured to validate at least one of the plurality of authentication steps. The portion of the biometric data may be randomly selected by the biometric sensor or host and stored and may be of a resolution lower than that of the biometric data transmitted to the host. The validation unit may be configured to receive the biometric image, verify similarity between the retained portion of the biometric data and a corresponding portion of the biometric image and to discard the portion of the biometric data. and retain a section of the biometric image.
The authentication steps the host is configured to perform may include reconstructing a biometric image with the biometric data or extracting a template, which may include a series of minutiae, from the biometric image with an extraction unit. In the latter embodiment, validating further includes receiving the template, verifying similarity between minutiae existing in the retained section of the biometric image and the series of minutiae of the template, discarding the section of the biometric image, and retaining the template. The retained template matched with an enrollment template which, if encrypted during an enrollment process, is decrypted during matching.
Alternatively, validating may include receiving a match parameter from the host and comparing the enrollment template with the retained template using the received match parameter.
In any of the above embodiments, releasing of credentials indicates successful validation. The credentials may include a decryption key configured to allow decryption of a data storage medium of the host.
Referring to FIG. 2, one embodiment of the invention is illustrated that is one example where a sensor verifies all steps taken by a host. This example illustrates the applicability to a fingerprint sensor and system for use in conjunction with a host, such as a processor used in a laptop computer for example. Again, the reference to a fingerprint sensor is merely illustrative, any type of biometric sensor may be used depending on the application. Still referring to FIG. 2, according to the invention, one or more of these verifications can be implemented to improve the security of a fingerprint sensor. The invention is not limited to this embodiment, but provides a novel and useful device, system and method for better securing a fingerprint sensor or other biometric device. Moreover, the invention is not limited to any particular type of device, but rather extends to any device, system or entity that would be improved by enhanced security configurations and protocols. For example, ignition systems in automobiles may be improved by such security to avoid unauthorized replacement by car thieves. The invention would substantially minimize misuse of potentially dangerous systems that require authorized access such as fuel storage, power generators, or facilities that have restricted access for safety purposes. Or, a manufacturer may simply want to restrict connection with incompatible or otherwise unauthorized peripheral equipment or component replacement.
In this implementation, the sensor 200 validates every step of the process on the host 220. Again, the invention is not limited to a system that validates each and every step of the validation process, but extends to any single authorization configured in such a system.
In this example, initially, the sensor 200 collects raw fingerprint data 202 from the user, and sends it to a host 220, such as a processor, logic circuitry, or related circuitry in a laptop, desktop, mobile telephone, or other device or system. According to one embodiment of the invention, the sensor 200 may also retain a section 204 of the raw fingerprint data 202 based on predetermined criteria. In a further embodiment, this section 204 may be randomly selected for increased security. Alternatively, the sample may even be a lower resolution than the data reported to the host to minimize the amount of memory needed on the sensor 200.
The host 220 may perform Image Reconstruction at step 222 in the case of a biometric or fingerprint sensor, where the host 220 processes the raw fingerprint 202 to create a standardized fingerprint image 212. This reconstructed image 212 is sent back to the sensor 200, which may verify that the section 204 of raw image that it stored is similar to the same section 214 of the reconstructed image 212. The reconstructed image 212 may be annotated with raw line numbers or other parameters to aid the sensor 200 in identifying the section 214 corresponding to the stored section 204 of raw image. If the sections are similar, the section 204 of raw image may be discarded, and the sensor 200 may select a section 216 of the reconstructed image. Similar to the example above, this section 216 may be randomly selected for improved security, and may be of a lower resolution than the data reported to the host to minimize the amount of memory needed.
The host 220 may then perform Template Extraction at step 224, which reduces the fingerprint to a series of minutiae or other generally accepted template formats. The extracted swipe template 218 including this series of minutiae may be sent to the sensor 200 to verify all minutiae that exist within the section 216 of reconstructed image it had previously stored. The template 218 may be sent, for example, with annotations of line numbers and pixel positions (e.g., Minutiae #1 on reconstructed image line 112 at pixel 27). For example, the verification may include matching the minutiae points with discontinuities in the section 216 of the reconstructed image. In one embodiment, if the template 218 is verified, the sensor 200 may discard the section 216 of reconstructed image, and store a section of the swipe template 218 in memory. In one embodiment, if the template is exceptionally large for a particular configuration, or if memory space is limited, the entire template may not be stored, and a portion or section of the template may be stored.
According to an embodiment of the invention, the host 220 may then perform the match function at step 226. In one embodiment, an enrollment template may be a template corresponding to a user fingerprint for purposes of comparison to later swipes. The enrollment template may be previously stored at “enrollment time,” or the stage at which the system is initiated by, for example, the rightful user. The enrollment template may be encrypted by the sensor at enrollment time, and then may be decrypted by the sensor 200 when the match function 226 is occurring. This embodiment would allow the sensor 200 to store the enrollment template with significantly reduced likelihood that an attacker could access the template without authorization.
Once the host 220 finds an acceptable match, the swipe template may be passed back to the sensor 200 at step 228. Optionally, match parameters (rotation/translation/matching minutiae) may also be passed with the swipe template, so as to allow for a simplified matcher embedded within the sensor, as well as a reduction in memory required for supporting the matcher. The sensor 200 may then have both the extracted template 218 and decrypted template 240 in memory, and the match verification process at step 242 may match parameters from the host 220. Once the match is verified, the sensor may release credentials 246 at step 244 that allow the system to continue.
Credentials, as used here, can mean any one of a number of types of data. Preferably, the credential should be a piece of data that is critical to the computer system proceeding. This could be a username/password pair, where the system would be unable to continue a login process without the sensor releasing them. The credential could also be something like a decryption key, for example a key necessary to decrypt the computer systems hard disk. If the sensor does not release such a key, it is impossible for the system to proceed. This eliminates many types of attacks on a secure system, as there is no simple check that can be bypassed.
In this embodiment, simple attacks that allow circumvention of the fingerprint security system are substantially reduced. In one embodiment, every major step in the software process of the fingerprint match process may be verified by the fingerprint sensor in order to complete the validation process.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
FIG. 3 illustrates another example, a less comprehensive implementation that can be utilized in systems and devices for enhanced security. In this example, the fingerprint sensor 300 is configured to transmit raw fingerprint data 302 to the host 320. The host 320 may then perform Image Reconstruction at step 322, which processes the raw fingerprint 302 to create a standardized fingerprint image. The host 320 may then perform Template Extraction at step 324 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format.
The host 320 may then perform the match function at step 326. In one embodiment, the enrollment template may have been encrypted by the sensor 300 during an enrollment process, and then decrypted by the sensor 300 when the match function 326 is occurring. This embodiment would allow the sensor 300 to store the enrollment template to provide a significantly reduced likelihood that an attacker could access the template without authorization. Once the host 320 finds an acceptable match, the extracted swipe template and, optionally, match parameters (rotation/translation/matching minutiae) may be passed back to the sensor at step 328. The sensor 300 then has both templates in memory, and the match verification process at step 342 can be done using the match parameters from the host 320. Once the match is verified, the sensor 300 may release credentials 346 at step 344 that allow the system to continue operations, the access being verified.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
FIG. 4 illustrates yet another embodiment of the invention. In this example, the fingerprint sensor 400 is configured to transmit raw fingerprint data 402 to the host 420. The host 420 may then perform Image Reconstruction at step 422, which processes the raw fingerprint 402 to create a standardized fingerprint image. The host 420 may then perform Template Extraction at step 424 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format.
The host 420 may then transmit the extracted swipe template 418 to the sensor 400. The sensor 400 may then perform the match function at step 442 based on extracted swipe template 418 and enrollment template 440, to which the sensor 400 has access. In one embodiment, host 420 may be prevented from accessing enrollment template 440, amongst other stored enrollment templates, all of which swipe template 418 may be required to be matched against. In one embodiment, the enrollment template 440 may have been encrypted by the sensor 400 during an enrollment process, and then decrypted by the sensor 400 when the match function 442 is occurring. This embodiment would allow the sensor 400 to store the enrollment template with a significantly reduced likelihood that an attacker could access the template without authorization.
Once the sensor 400 finds an acceptable match at step 442, credentials 446 may be released from sensor 400 to host 420 at step 444. Credentials 446 may include, for example, a token that may be employed in continued operations, such as in verification of the match at a higher level. The credentials may include a key which allows decryption of the system boot disk. Hence, without the necessary credentials, an attacker will be unable to move forward with the attempted intrusion.
In this embodiment, only one extracted template may be provided by the host 420 per one physical fingerprint swipe. This may thus eliminate software-based attacks on the system, since a swipe is required for each attempt. Remote attacks may also be eliminated. Such a configuration requires a physical swipe each time, and thus a user trying to breach a system or device would not be able to do so remotely via internet. In this embodiment, the host 420 software may never access the templates, since the storage of the templates is controlled by sensor 400 itself, and not the host 420. This provides an extra level of security; even should the host be compromised, the templates may not be easily accessible. According to the invention, this embodiment is not limited to the embodiment illustrated in FIG. 4, and can be employed in other embodiments of the invention in order to increase security.
However, a disadvantage of this embodiment is that it may require the sensor 400 to perform matching against all of the enrollment templates 400. It may also require the sensor to include a high-quality matching mechanism, thus potentially resulting in increased cost of manufacture.
An additional disadvantage is that rogue software could provide a bad template to the sensor at 418 that the sensor would not be able to detect. Fortunately, even low quality matcher systems may exhibit False Accept Rates of 1 in 1000, making a successful attack on the system unlikely.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
FIG. 5A illustrates another embodiment of the invention. In this example, the fingerprint sensor 500 is configured to transmit raw fingerprint data 502 to the host 520. The host 520 may then perform Image Reconstruction at step 522, which processes the raw fingerprint 502 to create a standardized fingerprint image. The host 520 may then perform Template Extraction at step 524 to reduce the fingerprint image to a small series of minutiae or other generally accepted template format. The host 520 may then transmit the extracted swipe template 518 to the sensor 500.
The host 520 may then perform the match function at step 526. In addition, the sensor 500 may also perform the match function at step 542 based on extracted swipe template 518 and enrollment template 540. Host 520 and sensor 500 may both be required to perform matching of extracted swipe template 518 against all enrollment templates, including enrollment template 540. In one embodiment, the enrollment template 540 may have been encrypted by the sensor 500 during an enrollment process, and then decrypted by the sensor 500 when the match function at steps 526/542 is occurring. This embodiment would allow the sensor 500 to store the enrollment template with significantly reduced likelihood that an attacker could access the template without authorization.
For each enrollment template that extracted swipe template 518 is matched against, the result of the match function at step 526 will be sent from host 520 to sensor 500 via the Send Match
Results module 528 of the host 520 to the Compare Match Results module 544 of sensor 500. This host match result will be compared, at step 544, to the corresponding sensor match result from step 542. Once the match comparison results are determined at step 544, credentials 548 may be released from sensor 500 to host 520 at step 546. As an example, credentials 548 may vary depending on the match comparison results:
Sensor Result Host Result Credentials
Yes Yes Match (with token indicating verification)
Yes No No match (with token indicating a possible
denial of service)
No Yes No match (with token indicating a possible
entry attack)
No No No match

The Sensor-No, Host-Yes set of credentials may be useful in alerting the system of an attempted security compromise. Denial of Service may mean that possibly someone has corrupted the matcher on the host to always answer “No”. Thus, the attack is configured to deny the rightful user access to the computer. The wording is meant to convey the possibility of providing the user another try, or prohibiting more tries. In a practical system, the number of tries by a user can be set to a finite minimum. For the “No Match”, the scenario is slightly different. Here, someone may have corrupted the matcher on the host to always return “Yes”. Thus, the attack allows an unauthorized person access to the computer.
This embodiment alternatively allows for a simplified version of the matcher on the sensor. That is, the sensor's match function may be used as only a check on the host match function. For example, the system may be configured such that the final determination errs toward, and does not reject, the sensor's result. With such a configuration, host 520 may first perform the match function on all templates at 526, and then indicate to sensor 500 the matched template. Sensor 500 may then access the host-matched template from its storage, and verify the match. The sensor match result will then take priority, as seen in the table below:
Sensor Result Host Result Credentials
Yes Yes Match (with token indicating verification)
No Yes No match (with token indicating a possible
entry attack)
X No No match
An advantage of this embodiment is that the sensor need only check a single template, the one indicated as a match by the host. However, there is no check on a “denial of service” attack.
One possible disadvantage of the embodiments described above in relation to FIG. 5 is that all templates are provided to the host. In some applications, this may allow for security holes, should the host be compromised. The embodiments described above in reference to FIGS. 4 and 5 may be less taxing on the host than, for example, the configuration shown in FIG. 2, but may also provide a lower level of security. Alternative embodiments are described below to overcome this potential disadvantage.
FIG. 5B illustrates an embodiment of the invention in which the image reconstruction step 522 and template extraction step 524 are performed by the sensor instead of the host. An advantage of this embodiment is that it allows for a client-server implementation in which the sensor is located at a client device while the host is located at a remote server location and connected to the client via IP networking In such an implementation, it is desirable to minimize or eliminate the transmission of raw image data from host to sensor to preserve security. The embodiment illustrated in FIG. 5B is identical to that of FIG. 5A in all other respects.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
Another embodiment of the invention may include an additional configuration at
the system level. This additional configuration may include an additional matcher at a higher level than the host 620, and may be incorporated with various embodiments of the invention, such as those described above. For example, FIG. 6A illustrates this additional system-level configuration in conjunction with the embodiment described with reference to FIG. 5. According to the invention, the configuration of FIG. 6A provides increased security in the system by performing matching in both locations. As seen in FIG. 6A, the fingerprint sensor 600 is configured to transmit reconstructed fingerprint data 622 to the host 620. The host 620 will validate the fingerprint through the release of credentials 648 by following the sequences described for FIG. 5A. The host 620 will then transmit the reconstructed fingerprint image 622 and credentials 648 to the higher level system 651, which can then decide whether to allow access or not, through Access Control 654.
This embodiment would typically be used in a large system such as banking, credit card processing, enterprise level businesses, and other systems so configured. This has advantages of reducing processing load on the higher level by using the host 620 to screen out false matches. This embodiment also increases security and flexibility by allowing the App Match 652 to be different, perhaps more sophisticated, and not necessarily data compatible, with the Validation Match 626.
FIG. 6B illustrates an alternative embodiment using the higher level system. With this embodiment, the main difference is that the host 620 sends template data 624 to the higher level system. This can substantially reduce the data transmission requirements. In one example, it could be reduced by a factor of up to 100 or even more. The reduction in data transmission requirements may be at the expense of requiring that App Match 652 be compatible with Validation Match 626.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
Another example of this additional system-level configuration, as incorporated with the embodiment of FIG. 4, is illustrated in FIG. 7. In this example, after Image Reconstruction 722 of Raw Image 702, the first Template Extraction 750 takes place and proceeds to APP-Match 752.
If a match is found at APP-Match 752, the validation process will move forward to the second Template Extraction 724, which takes place independently of Template Extraction 750. As in the embodiment of FIG. 4, the host 720 may transmit the extracted swipe template 718 to the sensor 700. The sensor 700 may then verify the match at step 742 based on extracted swipe template 718 and enrollment template 740. If sensor 700 successfully verifies the match, credentials 746 may be released from sensor 700 to host 720 at step 744. Credentials 746 may include, for example, a token that may be employed in continued operations, such as in verification of the match at a higher level.
The additional system-level configuration disclosed above is not limited to those embodiments described with reference to FIGS. 6 and 7. This extra-matcher configuration may be incorporated with various other embodiments of the invention. It is also possible to have separate Template Extraction and/or matchers at each location, so that the host and sensor have different and separate processes and/or hardware for matching. Thus, the matcher does not need to be the same in both locations, and, in practice, there is no standardization requirement in this regard.
Also, because the local system has access to the host system, all templates may need not be maintained locally. This has significant practical advantages in both memory on the local machine as well as making sure the local machine has all of the latest templates it might need. Thus, the invention provides further flexibility for the configured devices and systems. This approach also reduces the number of possible matches on the System level. Only the templates known to the local machine need to be checked at the System level. In practice, in a larger Enterprises (such as IBM or Microsoft), this is a significant reduction. Furthermore, host assistance, as illustrated in FIGS. 2-5 and described above, can still take place, in addition to the separate system match.
Also, according to a device or system configured according to the invention, the general concept embodied in a device configured according to the invention is that ONE swipe produces ONE valid total match attempt. The sensor substantially guarantees that the swipe was from a valid stored template. Even if an alternate image is provided to the system, the Sensor Match will fail, unless the finger matches the stored template. Also, when the System concept is involved, credentials are released to the System, not the local PC.
Referring to FIG. 8A, a diagrammatic view of a sensor 802/Host 804 system 800 configured according to the invention is illustrated. The device includes a linear array that may be configured for receiving a fingerprint sensor, but may be any type of biometric sensor, such as described in the embodiments above, and also includes a sensor element 806 also discussed above. The device further includes sensor control logic 812 configured to control the basic operations of the sensor element. The exact operations of the sensor element governed by the sensor logic control greatly depends on a particular sensor configuration employed, which may include such as power control, reset control of the pixels or data contact points, output signal control, cooling control in the case of some optical sensors, and other basic controls of a sensor element. Sensor controls are well known by those skilled in the art, and, again, depend on the particular operation. The device further includes a readout circuit 814 for reading analog output signals from the sensor element when it is subject to a fingerprint juxtaposed on the sensor surface 810. The readout circuit includes an amplifier 816 configured to amplify the analog signal so that the it can more accurately be read in subsequent operations. Low pass filter 818 is configured to filter out any noise from the analog signal so that the analog signal can be more efficiently processed. The readout circuit further includes an analog to digital converter 820 that is configured to convert the output signal from the sensor element to a digital signal that indicates a series of logic 0's and 1's that define the sensing of the fingerprint features by the pixels or data contact points of the sensor surface 810. Such signals may be separately received by the motion sensors and the fingerprint sensing surfaces as discussed in the embodiments above, and may be read out and processed separately. The readout circuit may store the output signal in storage 838, where fingerprint data (or other biometric data in other biometric sensor enabled systems) 840 is stored and preserved, either temporarily until the processor 832 can process the signal, or for later use by the processor. The processor 832 includes arithmetic unit 834 configured to process algorithms used for sensor and host related operations, such as that described above, such as for reconstruction of fingerprints or other biometric data, depending on the application. Processing logic 836 is configured to process information and includes analog to digital converters, amplifiers, signal filters, logic gates (all not shown) and other logic utilized by a processor. Persistent memory 842 is used to store algorithms 844, authentication unit or software or logic module 846, and software applications 848 that are used by the processor for the various functions described above, and in more detail below. The system bus 830 is a data bus configured to enable communication among the various components in the system 800.
The host and sensor may include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application.
Referring to FIG. 8B, another diagrammatic view of a sensor/host system is illustrated, showing a biometric sensor 860 communicating with a host processor 870. In this embodiment, a biometric sensor 860 includes sensor circuitry 852 and control logic 864 that may be a dedicated microprocessor or logic circuitry for controlling the operations of the sensor. According to the invention, authentication controls 866 perform the plurality of authentication steps described in each of the embodiments discussed above. Data is sent to and received from the host processor via I/O apparatus 868. The host processor includes authentication application 872 and I/O apparatus 882. The authentication application is comprised of an image reconstruction unit 874, a template unit 876, a matching unit 878, and a verification unit 880. These units respectively perform the image reconstruction, template extraction, matching, and verifications functions described in the embodiments discussed above. The host processor further includes an I/O unit 868, which receives and transmits data to the biometric sensor via the analogous I/O unit 868 included in the biometric sensor.
Referring to FIG. 8C, yet another diagrammatic view of a sensor/host system is illustrated, showing a biometric sensor 860-A communicating with a host processor 870, but with different features. According to the series of embodiments that employ the illustrated system, the different operations needed to authenticate are performed both within the host. The biometric sensor includes an image reconstruction unit 874-A, a template unit 876-A, a decryption unit 877-A, a matching unit 878-A, a comparison unit 879-A, and a verification unit 880-A. Analogous components included in the host processor—namely, an image reconstruction unit 874, a template unit 876, a decryption unit 877, a matching unit 878, and a verification unit 880—together with the validation unit 879 and validation match unit 881 collectively comprise the authentication application 872. The analogous units on the biometric sensor and host processor respectively perform the image reconstruction, template extraction, template decryption, matching, and verification steps described in the embodiments discussed above. The comparison unit 879-A performs comparisons between the enrollment template and the swipe template using the match parameter received from the host. The comparison unit 879-A also performs comparisons between the first and second results produced by comparing the enrollment template and the swipe template. The validation unit 879 performs the functions that comprise validation of one or more of the authentication steps described in the embodiments discussed above. In embodiments that employ a higher level matcher (as in FIG. 6A) the validation match unit 881 performs the host-level matching procedure. Data is transmitted between the sensor and the host by the IO unit 868-A on the sensor and its analogous component 882 on the host processor.
The host and sensor may include any combination or subset of the above components, which are arranged and configured in the manner most appropriate for the system's intended application.
Again, the invention has application in many areas, particularly in biometric sensors. Fingerprint sensors, for example, and other biometric sensors are gaining increasing acceptance for use in a wide variety of applications for security and convenience reasons. Devices, systems and methods configured according to the invention will have improved security of the biometric verification process without increasing the cost of the system. Furthermore, the invention may extend to devices, systems and methods that would benefit from validation of components. As discussed above, the invention includes the ability for the host and sensor to include any combination or subset of the above components, which may be arranged and configured in the manner most appropriate for the system's intended application. Those skilled in the art will understand that different combinations and permutations of the components described herein are possible within the spirit and scope of the invention, which is defined by the appended claims, their equivalents, and also claims presented in related applications in the future and their equivalents.
The invention may also involve a number of functions to be performed by a computer processor, such as a microprocessor. The microprocessor may be a specialized or dedicated microprocessor that is configured to perform particular tasks according to the invention, by executing machine-readable software code that defines the particular tasks embodied by the invention. The microprocessor may also be configured to operate and communicate with other devices such as direct memory access modules, memory storage devices, Internet related hardware, and other devices that relate to the transmission of data in accordance with the invention. The software code may be configured using software formats such as Java, C++, XML (Extensible Mark-up Language) and other languages that may be used to define functions that relate to operations of devices required to carry out the functional operations related to the invention. The code may be written in different forms and styles, many of which are known to those skilled in the art. Different code formats, code configurations, styles and forms of software programs and other means of configuring code to define the operations of a microprocessor in accordance with the invention will not depart from the spirit and scope of the invention.
Within the different types of devices, such as laptop or desktop computers, hand held devices with processors or processing logic, and also possibly computer servers or other devices that utilize the invention, there exist different types of memory devices for storing and retrieving information while performing functions according to the invention. Cache memory devices are often included in such computers for use by the central processing unit as a convenient storage location for information that is frequently stored and retrieved. Similarly, a persistent memory is also frequently used with such computers for maintaining information that is frequently retrieved by the central processing unit, but that is not often altered within the persistent memory, unlike the cache memory. Main memory is also usually included for storing and retrieving larger amounts of information such as data and software applications configured to perform functions according to the invention when executed by the central processing unit. These memory devices may be configured as random access memory (RAM), static random access memory (SRAM), dynamic random access memory (DRAM), flash memory, and other memory storage devices that may be accessed by a central processing unit to store and retrieve information. During data storage and retrieval operations, these memory devices are transformed to have different states, such as different electrical charges, different magnetic polarity, and the like. Thus, systems and methods configured according to the invention as described herein enable the physical transformation of these memory devices. Accordingly, the invention as described herein is directed to novel and useful systems and methods that, in one or more embodiments, are able to transform the memory device into a different state. The invention is not limited to any particular type of memory device, or any commonly used protocol for storing and retrieving information to and from these memory devices, respectively.
The term “machine-readable medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “machine-readable medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present invention. The machine-readable medium includes any mechanism that provides (i.e., stores and/or transmits) information in a form readable by a machine (e.g., a computer, PDA, cellular telephone, etc.). For example, a machine-readable medium includes memory (such as described above); magnetic disk storage media; optical storage media; flash memory devices; biological electrical, mechanical systems; electrical, optical, acoustical or other form of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.). The device or machine-readable medium may include a micro-electromechanical system (MEMS), nanotechnology devices, organic, holographic, solid-state memory device and/or a rotating magnetic or optical disk. The device or machine-readable medium may be distributed when partitions of instructions have been separated into different machines, such as across an interconnection of computers or as different virtual machines.
While certain exemplary embodiments have been described and shown in the accompanying drawings, it is to be understood that such embodiments are merely illustrative of and not restrictive on the broad invention, and that this invention not be limited to the specific constructions and arrangements shown and described, since various other modifications may occur to those ordinarily skilled in the art. Accordingly, the specification and drawings are to be regarded in an illustrative rather than a restrictive sense.
Reference in the specification to “an embodiment,” “one embodiment,” “some embodiments,” or “other embodiments” means that a particular feature, structure, or characteristic described in connection with the embodiments is included in at least some embodiments, but not necessarily all embodiments. The various appearances “an embodiment,” “one embodiment,” or “some embodiments” are not necessarily all referring to the same embodiments. If the specification states a component, feature, structure, or characteristic “may”, “might”, or “could” be included, that particular component, feature, structure, or characteristic is not required to be included. If the specification or claim refers to “a” or “an” element, that does not mean there is only one of the element. If the specification or claims refer to “an additional” element, that does not preclude there being more than one of the additional element.
The methods, systems and devices include improved security operations and configurations with a novel approach to securing components such as biometric systems. Such systems would greatly benefit from increased security features, particularly in financial transactions. Although this embodiment is described and illustrated in the context of devices, systems and related methods of validating biometric devices such as fingerprint sensors, the scope of the invention extends to other applications where such functions are useful. Furthermore, while the foregoing description has been with reference to particular embodiments of the invention, it will be appreciated that these are only illustrative of the invention and that changes may be made to those embodiments without departing from the principles of the invention, the scope of which is defined by the appended claims and their equivalents.

Claims (20)

What is claimed is:
1. A system, comprising:
a biometric sensor that senses a biometric image of a biometric of a user and transmits biometric data corresponding to the biometric image to a host computing device and to receives from the host computing device authentication information relating to results of the host computing device performing a plurality of authentication steps on the biometric data to authenticate the user as identified by the biometric data, wherein the plurality of authentication steps comprises producing a first result at the host computing device by comparing a template extracted by the host computing device from a first portion of the biometric data to a stored template stored by the host computing device;
a memory, at the biometric sensor, that retains a second portion but not all of the biometric data; and
a processor, at the biometric sensor, configured to validate at least one and not all of the plurality of authentication steps performed by the host computing device, utilizing the authentication information received by the biometric sensor from the host computing device by comparing a template extracted by the biometric sensor from the second portion of the biometric data retained by the biometric sensor and corresponding to the first portion utilized by the host computing device, to produce a second result, and comparing by the biometric sensor the first result with the second result.
2. The system of claim 1, wherein the second portion of the biometric data is randomly selected for retention by the biometric sensor.
3. The system of claim 1, wherein the second portion of the biometric data is randomly selected by the host computing device.
4. The system of claim 1, wherein the second portion of the biometric data is of a resolution lower than that of the biometric data transmitted to the host computing device.
5. The system of claim 1, wherein the processor is further configured to receive an entire biometric image, and to verify a similarity between the second portion of the biometric data and the corresponding first portion of the biometric image.
6. The system of claim 1, wherein the plurality of authentication steps further includes extracting an extracted template from the biometric image.
7. The system of claim 6, wherein the extracted template includes biometric minutiae extracted from the biometric image.
8. The system of claim 7, wherein the validating further includes:
receiving the extracted template; and
verifying similarity between minutiae extracted by the biometric sensor from the second portion of the biometric image and the biometric minutiae of the template.
9. The system of claim 8, wherein the plurality of authentication steps further includes matching the extracted template with an enrollment template stored at the host computing device.
10. The system of claim 9, wherein the enrollment template is encrypted during an enrollment process, and decrypted for purposes of matching the enrollment template.
11. The system of claim 9, wherein, the validating further includes:
receiving a match parameter from the host computing device; and
comparing the enrollment template with the extracted template, using the match parameter.
12. A method, comprising:
sensing, at a sensor, a biometric image of a biometric of a user to obtain biometric data;
retaining, at the sensor, a second portion and not all of the biometric data;
transmitting the biometric data corresponding to the biometric image to a host computing device separate from the sensor, wherein the host computing device performs a plurality of authentication steps to authenticate the user as being identified by the biometric data, wherein the plurality of authentication steps comprises producing a first result at the host computing device by comparing a template extracted by the host computing device from a first portion of the biometric data to a stored template stored by the host computing device; and
validating, at the sensor, the at least one and not all of the plurality of authentication steps utilizing authentication information received from the host computing device relating to results of the host computing device performing the at least one of the plurality of authentication steps by comparing a template extracted by the sensor from the second portion of the biometric data retained by the sensor and corresponding to the first portion utilized by the host computing device, to produce a second result, and comparing, by the sensor, the first result with the second result.
13. The method of claim 12, wherein the portion of the biometric data is randomly selected.
14. The method of claim 12, wherein the portion of the biometric data is of a resolution lower than that of the biometric data transmitted to the host computing device.
15. The method of claim 12, wherein the validating includes:
receiving, at the sensor, the biometric image; and
verifying, at the sensor, a similarity between the second portion of the biometric data and a corresponding portion of the biometric image.
16. The method of claim 12, wherein the plurality of authentication steps further includes extracting a swipe template from the biometric image.
17. The method of claim 16, wherein the swipe template includes biometric minutiae.
18. The method of claim 17, wherein the validating further includes:
receiving the swipe template; and
verifying a similarity between biometric minutiae existing in the second portion of the biometric data and the biometric minutiae of the swipe template.
19. The method of claim 18, wherein the plurality of authentication steps further includes matching the swipe template with an enrollment template stored at the sensor.
20. A non-transitory machine readable medium storing instructions that, when executed by a computing device, cause the computing device to perform a method, the method comprising:
sensing, at a sensor, a biometric image of a biometric of a user to obtain biometric data;
retaining, at the sensor, a second portion and not all of the biometric data;
transmitting the biometric data corresponding to the biometric image to a host computing device separate from the sensor for the host computing device to perform a plurality of authentication steps to authenticate the user as being identified by the biometric data, wherein the plurality of authentication steps comprises producing a first result by the host computing device by comparing a template extracted by the host computing device from a first portion of the biometric data to a stored template stored by the host computing device; and
validating, at the sensor, the at least one and not all of the plurality of authentication steps utilizing authentication information received from the host computing device relating to results of the host computing device performing the at least one of the plurality of authentication steps by comparing a template extracted by the sensor from the second portion of the biometric data retained by the sensor and corresponding to the first portion utilized by the host computing device, to produce a second result, and comparing, at the sensor, the first result with the second result.
US14/194,709 2008-07-22 2014-03-01 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location Active 2030-08-11 US9460329B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/194,709 US9460329B2 (en) 2008-07-22 2014-03-01 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location
US15/284,422 US9760757B2 (en) 2008-07-22 2016-10-03 Systems and methods for authenticating a user of a biometric sensor
US15/685,848 US10043053B2 (en) 2008-07-22 2017-08-24 Systems and methods for authenticating a user of a biometric sensor

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US8279908P 2008-07-22 2008-07-22
US12/507,689 US8698594B2 (en) 2008-07-22 2009-07-22 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US14/194,709 US9460329B2 (en) 2008-07-22 2014-03-01 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/507,689 Division US8698594B2 (en) 2008-07-22 2009-07-22 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/284,422 Continuation US9760757B2 (en) 2008-07-22 2016-10-03 Systems and methods for authenticating a user of a biometric sensor

Publications (2)

Publication Number Publication Date
US20140177929A1 US20140177929A1 (en) 2014-06-26
US9460329B2 true US9460329B2 (en) 2016-10-04

Family

ID=41607731

Family Applications (4)

Application Number Title Priority Date Filing Date
US12/507,689 Active 2032-11-13 US8698594B2 (en) 2008-07-22 2009-07-22 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US14/194,709 Active 2030-08-11 US9460329B2 (en) 2008-07-22 2014-03-01 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing location
US15/284,422 Active US9760757B2 (en) 2008-07-22 2016-10-03 Systems and methods for authenticating a user of a biometric sensor
US15/685,848 Active US10043053B2 (en) 2008-07-22 2017-08-24 Systems and methods for authenticating a user of a biometric sensor

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/507,689 Active 2032-11-13 US8698594B2 (en) 2008-07-22 2009-07-22 System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/284,422 Active US9760757B2 (en) 2008-07-22 2016-10-03 Systems and methods for authenticating a user of a biometric sensor
US15/685,848 Active US10043053B2 (en) 2008-07-22 2017-08-24 Systems and methods for authenticating a user of a biometric sensor

Country Status (6)

Country Link
US (4) US8698594B2 (en)
EP (1) EP2321764A4 (en)
DE (1) DE112009001794T5 (en)
GB (1) GB2474999B (en)
TW (1) TWI444903B (en)
WO (1) WO2010036445A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9760757B2 (en) * 2008-07-22 2017-09-12 Synaptics Incorporated Systems and methods for authenticating a user of a biometric sensor
US10664669B2 (en) 2018-01-30 2020-05-26 Idex Biometrics Asa Device architecture
US10679020B2 (en) 2018-01-30 2020-06-09 Idex Biometrics Asa Voltage regulation

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8165355B2 (en) * 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
WO2005106774A2 (en) * 2004-04-23 2005-11-10 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
DE602005022900D1 (en) 2004-10-04 2010-09-23 Validity Sensors Inc FINGERPRINTER CONSTRUCTIONS WITH ONE SUBSTRATE
US8107212B2 (en) * 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
US8290150B2 (en) * 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8276816B2 (en) * 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8116540B2 (en) * 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8005276B2 (en) * 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8278946B2 (en) * 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US20100180136A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Wake-On-Event Mode For Biometric Systems
US20100176892A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Oscillator
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8421890B2 (en) * 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8791792B2 (en) * 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US20120092294A1 (en) 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Combination touch, handwriting and fingerprint sensor
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
GB2489100A (en) 2011-03-16 2012-09-19 Validity Sensors Inc Wafer-level packaging for a fingerprint sensor
US9042607B2 (en) 2011-05-02 2015-05-26 Omnicell, Inc. System and method for user access of dispensing unit
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
CN109407862B (en) 2012-04-10 2022-03-11 傲迪司威生物识别公司 Biometric sensing
US9024910B2 (en) 2012-04-23 2015-05-05 Qualcomm Mems Technologies, Inc. Touchscreen with bridged force-sensitive resistors
US9092652B2 (en) 2012-06-29 2015-07-28 Apple Inc. Zero reference based ridge flow map
US9342725B2 (en) 2012-06-29 2016-05-17 Apple Inc. Image manipulation utilizing edge detection and stitching for fingerprint recognition
US9035895B2 (en) 2012-07-13 2015-05-19 Apple Inc. Redundant sensing element sampling
US9183365B2 (en) 2013-01-04 2015-11-10 Synaptics Incorporated Methods and systems for fingerprint template enrollment and distribution process
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9218544B2 (en) 2013-02-01 2015-12-22 Apple Inc. Intelligent matcher based on situational or spatial orientation
US9436863B2 (en) * 2013-09-09 2016-09-06 Apple Inc. Reconstructing a biometric image
US20150071507A1 (en) * 2013-09-09 2015-03-12 Apple Inc. Reconstructing a Biometric Image
EP3079344B1 (en) * 2014-02-19 2021-03-03 Sony Corporation Image pickup apparatus, image pickup method and image pickup system
US9639839B2 (en) * 2014-08-12 2017-05-02 Egis Technology Inc. Fingerprint recognition control methods for payment and non-payment applications
CN105989490B (en) * 2014-08-12 2019-11-05 神盾股份有限公司 Electronic device and method for controlling fingerprint identification
US10282535B2 (en) * 2014-09-02 2019-05-07 NXT-ID, Inc. Method and system to validate identity without putting privacy at risk
US9536131B1 (en) * 2014-09-18 2017-01-03 Egis Technology Inc. Fingerprint recognition methods and electronic device
US10028118B2 (en) * 2014-11-26 2018-07-17 Boe Technology Group Co., Ltd. Intelligent security identification apparatus and system
US9552278B1 (en) 2016-01-04 2017-01-24 International Business Machines Corporation Configurable code fingerprint
US10040574B1 (en) * 2016-04-26 2018-08-07 James William Laske, Jr. Airplane anti-hijacking system
CN106899409A (en) 2016-06-07 2017-06-27 阿里巴巴集团控股有限公司 Identity identifying method and device
CN107438076A (en) * 2017-08-10 2017-12-05 上海斐讯数据通信技术有限公司 A kind of network verifying system and its verification method based on fingerprint
CN108898023B (en) * 2018-05-07 2021-11-12 西安电子科技大学 Fingerprint template encryption method based on double-rotation feature descriptor
US11328045B2 (en) * 2020-01-27 2022-05-10 Nxp B.V. Biometric system and method for recognizing a biometric characteristic in the biometric system

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5995630A (en) 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US20020089410A1 (en) 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US20030068072A1 (en) 2001-10-10 2003-04-10 Laurence Hamid Method and system for fingerprint authentication
US20030141959A1 (en) 2001-06-29 2003-07-31 Keogh Colin Robert Fingerprint biometric lock
US6741729B2 (en) * 1997-04-21 2004-05-25 Digital Persona, Inc. Fingerprint recognition system
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
US20040125993A1 (en) 2002-12-30 2004-07-01 Yilin Zhao Fingerprint security systems in handheld electronic devices and methods therefor
US6799275B1 (en) 2000-03-30 2004-09-28 Digital Persona, Inc. Method and apparatus for securing a secure processor
US20050238212A1 (en) 2004-04-23 2005-10-27 Sony Corporation System for fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
TW200606746A (en) 2005-10-25 2006-02-16 Li-Guo Chiou Portable storage device having biological protection mechanism and its method of protection
TW200614092A (en) 2004-04-01 2006-05-01 Solidus Networks Inc Electronic transaction verification system
TW200617798A (en) 2005-11-25 2006-06-01 Li-Guo Chiou Memory storage device having finger print sensing and data protection method thereof
US20060214767A1 (en) 2005-03-23 2006-09-28 Carrieri Michael A Wireless access control and event controller system
US20070180261A1 (en) 2004-06-09 2007-08-02 Koninklijke Philips Electronics, N.V. Biometric template protection and feature handling
US20070248249A1 (en) 2006-04-20 2007-10-25 Bioscrypt Inc. Fingerprint identification system for access control
US20080013805A1 (en) 2006-07-17 2008-01-17 Authentec, Inc. Finger sensing device using indexing and associated methods
US20080019578A1 (en) 2002-09-10 2008-01-24 Ivi Smart Technologies, Inc. Secure Biometric Verification of Identity
US20080049987A1 (en) 2006-08-28 2008-02-28 Champagne Katrina S Fingerprint recognition system
US20090066478A1 (en) 2006-12-27 2009-03-12 Colella Brian A Biometrically secured identification authentication and card reader device
US20090140838A1 (en) 2007-11-30 2009-06-04 Bank Of America Corporation Integration of facial recognition into cross channel authentication
US7549161B2 (en) * 2001-06-28 2009-06-16 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20090212902A1 (en) 2008-02-21 2009-08-27 Lasercard Corporation System and method for authorizing limited access
WO2010036445A1 (en) 2008-07-22 2010-04-01 Validity Sensors, Inc. System, device and method for securing a device component
US7693279B2 (en) 2003-04-23 2010-04-06 Hewlett-Packard Development Company, L.P. Security method and apparatus using biometric data
US20100117794A1 (en) 2003-06-16 2010-05-13 William Mark Adams Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US7826645B1 (en) 2006-02-22 2010-11-02 Cayen Joseph D Wireless fingerprint attendance system
US7936905B2 (en) * 2006-03-29 2011-05-03 Hitachi, Ltd. Method, system and program for authenticating a user by biometric information
US8063734B2 (en) 2006-11-06 2011-11-22 Harrow Products Llc Access control system wherein the remote device is automatically updated with a central user list from the central station upon use of the remote device
US8332648B2 (en) * 2007-08-01 2012-12-11 Kabushiki Kaisha Toshiba Verification apparatus and program
US8560004B1 (en) * 2012-08-31 2013-10-15 Google Inc. Sensor-based activation of an input device

Family Cites Families (409)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3593319A (en) 1968-12-23 1971-07-13 Gen Electric Card-changeable capacitor read-only memory
US4151512A (en) * 1976-09-10 1979-04-24 Rockwell International Corporation Automatic pattern processing system
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4225850A (en) 1978-11-15 1980-09-30 Rockwell International Corporation Non-fingerprint region indicator
JPS6012674B2 (en) * 1979-04-02 1985-04-02 日本電気株式会社 Pattern feature extraction device
US4353056A (en) 1980-06-05 1982-10-05 Siemens Corporation Capacitive fingerprint sensor
SE425704B (en) * 1981-03-18 1982-10-25 Loefberg Bo DATABERARE
US4525859A (en) 1982-09-03 1985-06-25 Bowles Romald E Pattern recognition system
US4550221A (en) 1983-10-07 1985-10-29 Scott Mabusth Touch sensitive control device
DE3339253A1 (en) 1983-10-28 1985-05-09 Siemens AG, 1000 Berlin und 8000 München CMOS INVERTER
US4580790A (en) * 1984-06-21 1986-04-08 Hughes Aircraft Company Sintered polytetrafluoroethylene composite material and seal assembly
FR2601027B1 (en) 1986-02-11 1988-09-09 Gosselin Claude PROTECTIVE COATING HAVING AN EXTERNAL NON-STICK FACE, AND MANUFACTURING METHOD THEREOF
US4817183A (en) * 1986-06-16 1989-03-28 Sparrow Malcolm K Fingerprint recognition and retrieval system
US4946276A (en) 1988-09-23 1990-08-07 Fingermatrix, Inc. Full roll fingerprint apparatus
US5569901A (en) 1988-10-21 1996-10-29 Symbol Technologies, Inc. Symbol scanning system and method having adaptive pattern generation
US5305017A (en) * 1989-08-16 1994-04-19 Gerpheide George E Methods and apparatus for data input
KR930005570B1 (en) * 1989-11-13 1993-06-23 주식회사 금성사 Fingerprinter recognition system using hologram
GB2244164A (en) 1990-05-18 1991-11-20 Philips Electronic Associated Fingerprint sensing
JPH0797057B2 (en) * 1990-07-06 1995-10-18 株式会社エニックス Surface pressure distribution detection element
US5076566A (en) 1990-07-16 1991-12-31 Eastman Kodak Company Self-calibrating system for detecting media movement by using capacitors as sensors
US5140642A (en) 1991-04-23 1992-08-18 Wen Hsing Hsu Method and device for allocating core points of finger prints
US5270949A (en) 1991-09-24 1993-12-14 General Electric Company Method and apparatus for disposing a meter register in a default mode
JPH0758234B2 (en) 1992-04-16 1995-06-21 株式会社エニックス Semiconductor matrix type fine surface pressure distribution sensor
US5543591A (en) 1992-06-08 1996-08-06 Synaptics, Incorporated Object position detector with edge motion feature and gesture recognition
US5319323A (en) 1992-08-19 1994-06-07 Hyundai Electronics America Power supply compensated MOS Schmitt trigger oscillator
US5422807A (en) 1992-08-31 1995-06-06 Microchip Technology Incorporated Microcontroller with improved A/D conversion
EP0593386A3 (en) 1992-10-16 1996-07-31 Ibm Method and apparatus for accessing touch screen desktop objects via fingerprint recognition
US6282956B1 (en) 1994-12-29 2001-09-04 Kazuhiro Okada Multi-axial angular velocity sensor
US5359243A (en) 1993-04-16 1994-10-25 Altera Corporation Fast TTL to CMOS level converting buffer with low standby power
JP2557796B2 (en) 1993-10-19 1996-11-27 株式会社エニックス Piezoelectric surface pressure input panel
US5456256A (en) 1993-11-04 1995-10-10 Ultra-Scan Corporation High resolution ultrasonic imaging apparatus and method
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5627316A (en) 1995-03-24 1997-05-06 Sigma-Delta N.V. Capacitive inclination and acceleration sensor
TW303441B (en) * 1995-03-29 1997-04-21 Trw Inc
JP2776757B2 (en) 1995-04-04 1998-07-16 日本電気ソフトウェア株式会社 Fingerprint finger axis detection device
US5714794A (en) 1995-04-18 1998-02-03 Hitachi Chemical Company, Ltd. Electrostatic protective device
US5838306A (en) 1995-05-05 1998-11-17 Dell U.S.A., L.P. Mouse with security feature
AU6762296A (en) 1995-07-20 1997-02-18 Dallas Semiconductor Corporation Microcircuit with memory that is protected by both hardware and software
US6292272B1 (en) 1995-08-03 2001-09-18 Canon Kabushiki Kaisha Image sensor
JPH0991434A (en) 1995-09-28 1997-04-04 Hamamatsu Photonics Kk Human body collation device
FR2739977B1 (en) 1995-10-17 1998-01-23 France Telecom MONOLITHIC FINGERPRINT SENSOR
US5818956A (en) 1995-10-23 1998-10-06 Tuli; Raja Singh Extended fingerprint reading apparatus
US5650842A (en) 1995-10-27 1997-07-22 Identix Incorporated Device and method for obtaining a plain image of multiple fingerprints
US6016355A (en) * 1995-12-15 2000-01-18 Veridicom, Inc. Capacitive fingerprint acquisition sensor
US5717777A (en) * 1996-01-11 1998-02-10 Dew Engineering And Development Limited Longest line method and apparatus for fingerprint alignment
US5892824A (en) * 1996-01-12 1999-04-06 International Verifact Inc. Signature capture/verification systems and methods
US5828773A (en) 1996-01-26 1998-10-27 Harris Corporation Fingerprint sensing method with finger position indication
US5963679A (en) 1996-01-26 1999-10-05 Harris Corporation Electric field fingerprint sensor apparatus and related methods
US6067368A (en) 1996-01-26 2000-05-23 Authentec, Inc. Fingerprint sensor having filtering and power conserving features and related methods
US6320394B1 (en) 1996-02-14 2001-11-20 Stmicroelectronics S.R.L. Capacitive distance sensor
EP0790479B1 (en) * 1996-02-14 2002-01-16 STMicroelectronics S.r.l. Capacitive distance sensor, particularly for acquiring fingerprints
US5781651A (en) 1996-04-15 1998-07-14 Aetex Biometric Corporation Compact fingerprint recognizing apparatus illuminated with electroluminescent device
AU2808697A (en) 1996-04-24 1997-11-12 Logitech, Inc. Touch and pressure sensing method and apparatus
US5801681A (en) 1996-06-24 1998-09-01 Sayag; Michel Method and apparatus for generating a control signal
FR2749955B1 (en) 1996-06-14 1998-09-11 Thomson Csf FINGERPRINT READING SYSTEM
DE19812812A1 (en) * 1997-04-25 1999-09-23 Whd Elektron Prueftech Gmbh Construction of security elements for documents and devices for checking documents with such security elements, as well as methods for use
US6118318A (en) 1997-05-09 2000-09-12 International Business Machines Corporation Self biased differential amplifier with hysteresis
US5887343A (en) * 1997-05-16 1999-03-30 Harris Corporation Direct chip attachment method
US5903225A (en) 1997-05-16 1999-05-11 Harris Corporation Access control system including fingerprint sensor enrollment and associated methods
US5940526A (en) 1997-05-16 1999-08-17 Harris Corporation Electric field fingerprint sensor having enhanced features and related methods
US5920640A (en) 1997-05-16 1999-07-06 Harris Corporation Fingerprint sensor and token reader and associated methods
US6088585A (en) 1997-05-16 2000-07-11 Authentec, Inc. Portable telecommunication device including a fingerprint sensor and related methods
US5864296A (en) * 1997-05-19 1999-01-26 Trw Inc. Fingerprint detector using ridge resistance sensor
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
NO304766B1 (en) 1997-06-16 1999-02-08 Sintef fingerprint Sensor
US6011859A (en) * 1997-07-02 2000-01-04 Stmicroelectronics, Inc. Solid state fingerprint sensor packaging apparatus and method
US6002815A (en) 1997-07-16 1999-12-14 Kinetic Sciences, Inc. Linear sensor imaging method and apparatus
US6185318B1 (en) * 1997-08-22 2001-02-06 International Business Machines Corporation System and method for matching (fingerprint) images an aligned string-based representation
SK284626B6 (en) * 1997-09-18 2005-08-04 Basf Aktiengesellschaft Benzamidoxim derivatives, intermediate products for preparing them, fungicide compounds containing them and using them as fungicides
EP0905646A1 (en) 1997-09-30 1999-03-31 Compaq Computer Corporation Pointing and fingerprint identifier mechanism for a computer system
US6330345B1 (en) 1997-11-17 2001-12-11 Veridicom, Inc. Automatic adjustment processing for sensor devices
GB2331613A (en) 1997-11-20 1999-05-26 Ibm Apparatus for capturing a fingerprint
US6134340A (en) 1997-12-22 2000-10-17 Trw Inc. Fingerprint feature correlator
JP3102395B2 (en) 1997-11-27 2000-10-23 日本電気株式会社 Fingerprint detection device
GB9725571D0 (en) 1997-12-04 1998-02-04 Philips Electronics Nv Electronic apparatus comprising fingerprint sensing devices
US5920384A (en) 1997-12-09 1999-07-06 Dew Engineering And Development Limited Optical imaging device
US6343162B1 (en) * 1997-12-25 2002-01-29 Canon Kabushiki Kaisha Contact type image sensor and information processing apparatus
US6980672B2 (en) 1997-12-26 2005-12-27 Enix Corporation Lock and switch using pressure-type fingerprint sensor
US6408087B1 (en) 1998-01-13 2002-06-18 Stmicroelectronics, Inc. Capacitive semiconductor user input device
US6317508B1 (en) 1998-01-13 2001-11-13 Stmicroelectronics, Inc. Scanning capacitive semiconductor fingerprint detector
US6392636B1 (en) 1998-01-22 2002-05-21 Stmicroelectronics, Inc. Touchpad providing screen cursor/pointer movement control
US6098175A (en) 1998-02-24 2000-08-01 Smartpower Corporation Energy-conserving power-supply system
NO307065B1 (en) 1998-02-26 2000-01-31 Idex As fingerprint Sensor
JP3898330B2 (en) 1998-03-12 2007-03-28 カシオ計算機株式会社 Reader
US6157722A (en) 1998-03-23 2000-12-05 Interlok Technologies, Llc Encryption key management system and method
US6182892B1 (en) * 1998-03-25 2001-02-06 Compaq Computer Corporation Smart card with fingerprint image pass-through
JPH11283026A (en) * 1998-03-26 1999-10-15 Matsushita Electric Ind Co Ltd Touch pad provided with fingerprint detection function, and information processor
US6241288B1 (en) 1998-04-02 2001-06-05 Precise Biometrics Ab Fingerprint identification/verification system
US6539101B1 (en) * 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US6178255B1 (en) 1998-04-28 2001-01-23 Cross Match Technologies, Inc. Individualized fingerprint scanner
WO1999059101A2 (en) 1998-05-12 1999-11-18 E-Ink Corporation Microencapsulated electrophoretic electrostatically-addressed media for drawing device applications
US6400836B2 (en) 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
KR20010043644A (en) * 1998-05-19 2001-05-25 인피니언 테크놀로지스 아게 Sensor device for detecting biometric characteristics, especially fingerprint minutiae
US6076566A (en) 1998-06-22 2000-06-20 Lowe; Darrell E. Bracket for suspending pressure seal bags
CA2273560A1 (en) 1998-07-17 2000-01-17 David Andrew Inglis Finger sensor operating technique
US6357663B1 (en) * 1998-07-30 2002-03-19 Fujitsu Takamisawa Component Limited Fingerprint identifying PC card
EP1116165A2 (en) 1998-08-31 2001-07-18 Siemens Aktiengesellschaft Method for producing metallic microstructures and use of this method in the production of sensor devices for detecting fingerprints
AU2342000A (en) 1998-09-11 2000-04-17 Loquitor Technologies Llc Generation and detection of induced current using acoustic energy
US6963626B1 (en) 1998-10-02 2005-11-08 The Board Of Trustees Of The Leland Stanford Junior University Noise-reducing arrangement and method for signal processing
US6259108B1 (en) 1998-10-09 2001-07-10 Kinetic Sciences Inc. Fingerprint image optical input apparatus
EP1121053B1 (en) 1998-10-12 2005-04-13 STMicroelectronics N.V. Protective enclosure for a fingerprint sensor
US6631201B1 (en) 1998-11-06 2003-10-07 Security First Corporation Relief object sensor adaptor
US6175407B1 (en) * 1998-12-17 2001-01-16 Identix Incorporated Apparatus and method for optically imaging features on the surface of a hand
US6073343A (en) 1998-12-22 2000-06-13 General Electric Company Method of providing a variable guard ring width between detectors on a substrate
US6346739B1 (en) 1998-12-30 2002-02-12 Stmicroelectronics, Inc. Static charge dissipation pads for sensors
US6478976B1 (en) 1998-12-30 2002-11-12 Stmicroelectronics, Inc. Apparatus and method for contacting a conductive layer
US6161213A (en) 1999-02-17 2000-12-12 Icid, Llc System for providing an integrated circuit with a unique identification
US6333989B1 (en) 1999-03-29 2001-12-25 Dew Engineering And Development Limited Contact imaging device
US6256019B1 (en) 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6535622B1 (en) * 1999-04-26 2003-03-18 Veridicom, Inc. Method for imaging fingerprints and concealing latent fingerprints
US6337919B1 (en) * 1999-04-28 2002-01-08 Intel Corporation Fingerprint detecting mouse
US6628812B1 (en) 1999-05-11 2003-09-30 Authentec, Inc. Fingerprint sensor package having enhanced electrostatic discharge protection and associated methods
US6886104B1 (en) 1999-06-25 2005-04-26 Cross Match Technologies Rechargeable mobile hand-held fingerprint scanner with a data and power communication interface
US6546122B1 (en) 1999-07-29 2003-04-08 Veridicom, Inc. Method for combining fingerprint templates representing various sensed areas of a fingerprint to derive one fingerprint template representing the fingerprint
US7366702B2 (en) 1999-07-30 2008-04-29 Ipass Inc. System and method for secure network purchasing
EP1207786B1 (en) 1999-08-09 2009-10-07 Sonavation, Inc. Piezoelectric film fingerprint scanner
JP2001125662A (en) 1999-08-18 2001-05-11 Fujitsu Ltd Extension device with authentication information input means for information processor, authentication information input unit, and information processor
US6525932B1 (en) * 1999-08-18 2003-02-25 Fujitsu Limited Expansion unit and electronic apparatus
JP4320091B2 (en) * 1999-08-31 2009-08-26 富士通株式会社 Expansion unit and portable information processing apparatus
US6937748B1 (en) 1999-09-10 2005-08-30 Ultra-Scan Corporation Left hand right hand invariant dynamic finger positioning guide
DE10046406A1 (en) 1999-09-17 2001-06-07 Fingerpin Ag Zuerich Finger recognition device has positioning device for indicating where finger is to be placed for contactless detection
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US7030860B1 (en) 1999-10-08 2006-04-18 Synaptics Incorporated Flexible transparent touch sensing system for electronic devices
US6757002B1 (en) 1999-11-04 2004-06-29 Hewlett-Packard Development Company, L.P. Track pad pointing device with areas of specialized function
KR100695509B1 (en) 1999-11-08 2007-03-15 삼성전자주식회사 Display system possible of fingerprint recognition and operating method thereof
US6325285B1 (en) 1999-11-12 2001-12-04 At&T Corp. Smart card with integrated fingerprint reader
US7054470B2 (en) * 1999-12-02 2006-05-30 International Business Machines Corporation System and method for distortion characterization in fingerprint and palm-print image sequences and using this distortion as a behavioral biometrics
US6512381B2 (en) * 1999-12-30 2003-01-28 Stmicroelectronics, Inc. Enhanced fingerprint detection
US20040252867A1 (en) 2000-01-05 2004-12-16 Je-Hsiung Lan Biometric sensor
JP2001208509A (en) 2000-01-24 2001-08-03 Sony Corp Semiconductor device for confirming surface shape and method for manufacturing the same
US7079672B2 (en) 2000-01-28 2006-07-18 Chuo Hatsujo Kabushiki Kaisha Fingerprint image evaluating method and fingerprint matching device
JP2006053768A (en) 2004-08-12 2006-02-23 Nec Corp Fingerprint apparatus and fingerprint method
US6950540B2 (en) * 2000-01-31 2005-09-27 Nec Corporation Fingerprint apparatus and method
KR100325381B1 (en) 2000-02-11 2002-03-06 안준영 A method of implementing touch pad using fingerprint reader and a touch pad apparatus for functioning as fingerprint scan
US7067962B2 (en) 2000-03-23 2006-06-27 Cross Match Technologies, Inc. Multiplexer for a piezo ceramic identification device
JP3825222B2 (en) 2000-03-24 2006-09-27 松下電器産業株式会社 Personal authentication device, personal authentication system, and electronic payment system
US6643389B1 (en) 2000-03-28 2003-11-04 Stmicroelectronics, Inc. Narrow array capacitive fingerprint imager
US20030209293A1 (en) 2000-05-11 2003-11-13 Ryousuke Sako Metal surface treatment agent
NO20003006L (en) 2000-06-09 2001-12-10 Idex Asa Mouse
NO314647B1 (en) 2000-06-09 2003-04-22 Idex Asa Fingerprint sensor measurement system
NO316482B1 (en) 2000-06-09 2004-01-26 Idex Asa Navigation tool for connecting to a display device
NO315017B1 (en) * 2000-06-09 2003-06-23 Idex Asa Sensor chip, especially for measuring structures in a finger surface
US7184581B2 (en) * 2000-06-09 2007-02-27 Idex Asa System for real time finger surface pattern measurement
JP3780830B2 (en) 2000-07-28 2006-05-31 日本電気株式会社 Fingerprint identification method and apparatus
US6681992B2 (en) 2000-08-03 2004-01-27 Tomomi Iihama Image reading apparatus
JP3569804B2 (en) 2000-08-03 2004-09-29 カシオ計算機株式会社 Two-dimensional image reading device
US7289649B1 (en) 2000-08-10 2007-10-30 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. Fingerprint imager
US20040172339A1 (en) 2000-09-20 2004-09-02 Snelgrove W. Martin Point of sale terminal
JP4303410B2 (en) 2000-09-29 2009-07-29 富士通株式会社 Pattern center determining apparatus, pattern direction determining apparatus, pattern positioning apparatus, and pattern collating apparatus
US6766040B1 (en) 2000-10-02 2004-07-20 Biometric Solutions, Llc System and method for capturing, enrolling and verifying a fingerprint
JP4201476B2 (en) 2000-10-13 2008-12-24 富士通株式会社 Fingerprint recognition device
US7360688B1 (en) 2000-10-16 2008-04-22 Harris Scott C Intelligent credit card system
EP1374146B1 (en) 2000-12-05 2005-10-19 Validity Sensors Inc. Swiped aperture capacitive fingerprint sensing systems and methods
EP1624399B1 (en) 2000-12-05 2007-10-31 Validity Sensors Inc. Capacitive rate of movement sensor
WO2002061668A1 (en) 2000-12-05 2002-08-08 Arete Associates, A California Corporation Linear contact sensor apparatus and method for use in imaging features of an object
US20020089044A1 (en) 2001-01-09 2002-07-11 3M Innovative Properties Company Hermetic mems package with interlocking layers
KR100393062B1 (en) 2001-01-10 2003-07-31 삼성전자주식회사 Double control unit capable of saving power and power control method thereof
US6646316B2 (en) 2001-01-24 2003-11-11 Kingpak Technology, Inc. Package structure of an image sensor and packaging
US7043644B2 (en) 2001-01-31 2006-05-09 Qurio Holdings, Inc. Facilitating file access from firewall-protected nodes in a peer-to-peer network
US20110090047A1 (en) 2001-02-20 2011-04-21 Patel Pankaj B Biometric switch and indicating means
US6959874B2 (en) 2001-02-23 2005-11-01 Bardwell William E Biometric identification system using biometric images and personal identification number stored on a magnetic stripe and associated methods
US20020122026A1 (en) 2001-03-01 2002-09-05 Bergstrom Dean Warren Fingerprint sensor and position controller
US7424618B2 (en) 2001-03-14 2008-09-09 Paladin Electronic Services, Inc. Biometric access control and time and attendance network including configurable system-on-chip (CSOC) processors with embedded programmable logic
WO2002077907A1 (en) 2001-03-21 2002-10-03 Siemens Aktiengesellschaft Method for guiding the user of a biometric system having fingerprint input
US6525547B2 (en) * 2001-04-17 2003-02-25 Sentronics Corporation Capacitive two dimensional sensor
US6946901B2 (en) * 2001-05-22 2005-09-20 The Regents Of The University Of California Low-power high-performance integrated circuit and related methods
US7080152B2 (en) * 2001-06-14 2006-07-18 International Business Machines Corporation Broadcast user controls for streaming digital content under remote direction
US7031670B2 (en) 2001-06-25 2006-04-18 Hewlett-Packard Development Company, L.P. Communications accessory and computing unit that operates therewith
US7113622B2 (en) * 2001-06-27 2006-09-26 Laurence Hamid Swipe imager with improved sensing control features
US7043061B2 (en) * 2001-06-27 2006-05-09 Laurence Hamid Swipe imager with multiple sensing arrays
ATE344504T1 (en) 2001-06-27 2006-11-15 Activcard Ireland Ltd METHOD AND DEVICE FOR TRANSFORMING AN IMAGE OF A BIOLOGICAL SURFACE
JP2003028606A (en) 2001-07-11 2003-01-29 Sony Corp Capacitance detector and fingerprint collation apparatus using the same
US20030021495A1 (en) 2001-07-12 2003-01-30 Ericson Cheng Fingerprint biometric capture device and method with integrated on-chip data buffering
US7197168B2 (en) * 2001-07-12 2007-03-27 Atrua Technologies, Inc. Method and system for biometric image assembly from multiple partial biometric frame scans
US6672174B2 (en) 2001-07-23 2004-01-06 Fidelica Microsystems, Inc. Fingerprint image capture device with a passive sensor array
US6597289B2 (en) 2001-07-31 2003-07-22 Stmicroelectronics, Inc. Fingerprint sensor power management detection of overcurrent
US20030024195A1 (en) * 2001-08-06 2003-02-06 Koh Jae H. Fitted magnetic panel
US7020591B1 (en) * 2001-09-05 2006-03-28 Cogent Systems, Inc Partial differential equation model for image feature extraction and identification
US20030063782A1 (en) * 2001-09-13 2003-04-03 Tinku Acharya Method and apparatus to reduce false minutiae in a binary fingerprint image
JP4438265B2 (en) 2001-09-28 2010-03-24 日本電気株式会社 Image input device and electronic device incorporating the same
US7312785B2 (en) 2001-10-22 2007-12-25 Apple Inc. Method and apparatus for accelerated scrolling
US7084856B2 (en) 2001-10-22 2006-08-01 Apple Computer, Inc. Mouse having a rotary dial
US7046230B2 (en) 2001-10-22 2006-05-16 Apple Computer, Inc. Touch pad handheld device
US7345671B2 (en) 2001-10-22 2008-03-18 Apple Inc. Method and apparatus for use of rotational user inputs
US20030123714A1 (en) 2001-11-06 2003-07-03 O'gorman Lawrence Method and system for capturing fingerprints from multiple swipe images
US6537101B1 (en) * 2001-11-15 2003-03-25 Gordan Wang Electric cord connector
US20030095690A1 (en) 2001-11-16 2003-05-22 Acer Inc. Wireless fingerprint identity apparatus and method
US6693441B2 (en) 2001-11-30 2004-02-17 Stmicroelectronics, Inc. Capacitive fingerprint sensor with protective coating containing a conductive suspension
DE60323208D1 (en) 2002-01-17 2008-10-09 Cross Match Technologies Inc FINGERPRINT WORKSTATION AND METHOD
JP2003302699A (en) 2002-02-05 2003-10-24 Sharp Corp Image display system and image shifter
US7013030B2 (en) 2002-02-14 2006-03-14 Wong Jacob Y Personal choice biometric signature
JP4169185B2 (en) 2002-02-25 2008-10-22 富士通株式会社 Image linking method, program, and apparatus
NO316796B1 (en) 2002-03-01 2004-05-10 Idex Asa Sensor module for painting structures in a surface, especially a finger surface
JP2003256820A (en) 2002-03-05 2003-09-12 Casio Comput Co Ltd Image reading device and its sensitivity setting method
US20050100938A1 (en) 2002-03-14 2005-05-12 Infineon Technologies Ag Vertical impedance sensor arrangement and method for producing a vertical impedance sensor arrangement
US7035443B2 (en) 2002-03-22 2006-04-25 Wong Jacob Y Personal choice biometric signature
US6897002B2 (en) 2002-03-25 2005-05-24 Ricoh Company, Ltd. Liquid developer, image-fixing apparatus using the same, and image-forming apparatus using the same
JP4022090B2 (en) 2002-03-27 2007-12-12 富士通株式会社 Finger movement detection method and detection apparatus
US7369685B2 (en) 2002-04-05 2008-05-06 Identix Corporation Vision-based operating method and system
JP4022861B2 (en) * 2002-04-10 2007-12-19 日本電気株式会社 Fingerprint authentication system, fingerprint authentication method, and fingerprint authentication program
US7840803B2 (en) 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
DE60222739D1 (en) 2002-04-23 2007-11-15 St Microelectronics Sa Apparatus and method for generating digital signals each encoding an analog signal value
US6924496B2 (en) 2002-05-31 2005-08-02 Fujitsu Limited Fingerprint sensor and interconnect
US20040020001A1 (en) * 2002-06-03 2004-02-05 Lorincz Thomas A. Apparatus and method for washing the inside of wine barrels
US7146026B2 (en) 2002-06-04 2006-12-05 Hewlett-Packard Development Company, L.P. Image correction system and method
US6710461B2 (en) 2002-06-06 2004-03-23 Lightuning Tech. Inc. Wafer level packaging of micro electromechanical device
DE50305588D1 (en) 2002-06-24 2006-12-14 Siemens Ag BIOSENSOR ARRAY AND METHOD FOR OPERATING A BIOSENSOR ARRAY
US7616784B2 (en) * 2002-07-29 2009-11-10 Robert William Kocher Method and apparatus for contactless hand recognition
US7583826B2 (en) * 2002-07-31 2009-09-01 Casio Computer Co., Ltd. Image reading apparatus and its driving method
TW547866U (en) 2002-07-31 2003-08-11 Polytronics Technology Corp Over-current protection device
JP4522043B2 (en) 2002-09-06 2010-08-11 セイコーエプソン株式会社 Information device and display control method
US20040050930A1 (en) * 2002-09-17 2004-03-18 Bernard Rowe Smart card with onboard authentication facility
JP2004110438A (en) 2002-09-18 2004-04-08 Nec Corp Image processing device, image processing method, and program
US6775128B2 (en) 2002-10-03 2004-08-10 Julio Leitao Protective cover sleeve for laptop computer screens
US6947579B2 (en) 2002-10-07 2005-09-20 Technion Research & Development Foundation Ltd. Three-dimensional face recognition
US6838905B1 (en) * 2002-10-15 2005-01-04 National Semiconductor Corporation Level translator for high voltage digital CMOS process
US20040155752A1 (en) 2002-11-27 2004-08-12 Jory Radke Reading fingerprints
NO20025803D0 (en) 2002-12-03 2002-12-03 Idex Asa Live finger
AU2003214908A1 (en) * 2002-12-11 2004-06-30 Bourns, Inc. Encapsulated electronic device and method of manufacturing the same
US20040113956A1 (en) 2002-12-12 2004-06-17 International Business Machines Corporation Apparatus and method for providing feedback regarding finger placement relative to an input device
US7170934B2 (en) 2002-12-20 2007-01-30 Lsi Logic Corporation Method and/or apparatus for motion estimation using a hierarchical search followed by a computation split for different block sizes
DE10261665B3 (en) 2002-12-20 2004-03-25 Smiths Heimann Biometrics Gmbh Device for disturbance-free recording of high resolution two-dimensional images with moving image sensor uses sensor movement scan pattern with fixed sequence of scan positions for each sensor element
WO2004063884A2 (en) 2003-01-09 2004-07-29 Evolution Robotics, Inc. Computer and vision-based augmented interaction in the use of printed media
FI20030102A0 (en) 2003-01-22 2003-01-22 Nokia Corp Device for verification of a person
FI115109B (en) 2003-01-22 2005-02-28 Nokia Corp An authentication arrangement and a mobile station comprising an authentication arrangement
WO2004072576A1 (en) * 2003-02-17 2004-08-26 Nippon Telegraph And Telephone Corporation Surface shape recognition sensor and method of producing the same
US7146029B2 (en) 2003-02-28 2006-12-05 Fujitsu Limited Chip carrier for fingerprint sensor
JP3770241B2 (en) 2003-03-04 2006-04-26 株式会社日立製作所 Personal authentication device and personal authentication method
US20040190761A1 (en) 2003-03-05 2004-09-30 Ju-Hyeon Lee Apparatus for fingerprint analysis using current detection
TWI240212B (en) 2003-03-14 2005-09-21 Lightuning Tech Inc Card-type biometric identification device and method therefor
US6983882B2 (en) * 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
JP4160851B2 (en) 2003-03-31 2008-10-08 富士通株式会社 Semiconductor device for fingerprint recognition
WO2004090786A2 (en) 2003-04-04 2004-10-21 Lumidigm, Inc. Multispectral biometric sensor
US20040228505A1 (en) 2003-04-14 2004-11-18 Fuji Photo Film Co., Ltd. Image characteristic portion extraction method, computer readable medium, and data collection and processing device
JP2004317403A (en) * 2003-04-18 2004-11-11 Alps Electric Co Ltd Surface pressure distribution sensor
US7274808B2 (en) 2003-04-18 2007-09-25 Avago Technologies Ecbu Ip (Singapore)Pte Ltd Imaging system and apparatus for combining finger recognition and finger navigation
US7158659B2 (en) 2003-04-18 2007-01-02 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. System and method for multiplexing illumination in combined finger recognition and finger navigation module
US7164782B2 (en) 2003-04-18 2007-01-16 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. System and method for time-space multiplexing in finger-imaging applications
JP2005004718A (en) 2003-05-16 2005-01-06 Canon Inc Signal processor and controlling method
US6710416B1 (en) * 2003-05-16 2004-03-23 Agere Systems Inc. Split-gate metal-oxide-semiconductor device
US7200250B2 (en) 2003-05-20 2007-04-03 Lightuning Tech, Inc. Sweep-type fingerprint sensor module
GB2401979B (en) * 2003-05-21 2007-03-21 Research In Motion Ltd Apparatus and method of input and finger print recognition on a handheld electronic device
JP4309183B2 (en) 2003-06-18 2009-08-05 Necインフロンティア株式会社 Fingerprint input device
US7474772B2 (en) * 2003-06-25 2009-01-06 Atrua Technologies, Inc. System and method for a miniature user input device
WO2005002077A1 (en) 2003-06-30 2005-01-06 Mobisol Pointing device having fingerprint image recognition function, fingerprint image recognition and pointing method, and method for providing portable terminal service using thereof
US7469024B2 (en) * 2003-09-02 2008-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for finger placement in rake receiver
CN100547602C (en) 2003-09-11 2009-10-07 Nxp股份有限公司 Utilization has the fingerprint detection method of the sweep-type imager of optoelectronic speed sensor
EP1678655B1 (en) 2003-09-24 2008-11-12 Authentec, Inc. Finger biometric sensor with sensor electronics distributed over thin film and monocrystalline substrates and related methods
US7599530B2 (en) 2003-10-01 2009-10-06 Authentec, Inc. Methods for matching ridge orientation characteristic maps and associated finger biometric sensor
WO2005034021A1 (en) 2003-10-01 2005-04-14 Authentec, Inc. Methods for finger biometric processing and associated finger biometric sensors
JP4294434B2 (en) 2003-10-17 2009-07-15 株式会社日立製作所 Unique code generation apparatus and method, program, and recording medium
US7194392B2 (en) * 2003-10-23 2007-03-20 Taner Tuken System for estimating model parameters
DE10352714A1 (en) 2003-11-05 2005-07-07 E.G.O. Elektro-Gerätebau GmbH operating device
US7071433B2 (en) 2003-11-14 2006-07-04 Ark-Les Corporation Illuminated membrane switch
JP3924558B2 (en) 2003-11-17 2007-06-06 富士通株式会社 Biological information collection device
GB0326955D0 (en) 2003-11-19 2003-12-24 Ncr Int Inc Biometric system
TW200517975A (en) 2003-11-20 2005-06-01 Lightuning Tech Inc Sweep-type fingerprint sensor device capable of guiding a finger in a fixed sweeping direction
JP4364609B2 (en) 2003-11-25 2009-11-18 アルプス電気株式会社 Capacitance detection circuit and fingerprint sensor using the same
JP4387773B2 (en) 2003-11-25 2009-12-24 アルプス電気株式会社 Capacitance detection circuit, detection method, and fingerprint sensor using the same
WO2005055162A1 (en) 2003-11-26 2005-06-16 Splat Thief, Incorporated User self-authentication system and method for remote credit card verification
US7447911B2 (en) 2003-11-28 2008-11-04 Lightuning Tech. Inc. Electronic identification key with portable application programs and identified by biometrics authentication
JP2005173700A (en) 2003-12-08 2005-06-30 Canon Inc Fingerprint reader and individual authentication system
US7263213B2 (en) 2003-12-11 2007-08-28 Lumidigm, Inc. Methods and systems for estimation of personal characteristics from biometric measurements
EP1695136A1 (en) 2003-12-12 2006-08-30 Koninklijke Philips Electronics N.V. A method and apparatus for detection of a speckle based physically unclonable function
US20050136200A1 (en) 2003-12-19 2005-06-23 Durell Christopher N. Diffuse high reflectance film
US6997381B2 (en) 2003-12-24 2006-02-14 Michael Arnouse Dual-sided smart card reader
US20050139685A1 (en) 2003-12-30 2005-06-30 Douglas Kozlay Design & method for manufacturing low-cost smartcards with embedded fingerprint authentication system modules
JP4468896B2 (en) * 2004-01-13 2010-05-26 富士通株式会社 Authentication device using biometric information
US20050162402A1 (en) 2004-01-27 2005-07-28 Watanachote Susornpol J. Methods of interacting with a computer using a finger(s) touch sensing input device with visual feedback
US7126389B1 (en) 2004-01-27 2006-10-24 Integrated Device Technology, Inc. Method and apparatus for an output buffer with dynamic impedance control
US7697729B2 (en) 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
JP2005242856A (en) 2004-02-27 2005-09-08 Sony Corp Image processor, image collating device and fingerprint reader
US7681232B2 (en) * 2004-03-08 2010-03-16 Cardlab Aps Credit card and a secured data activation system
GB2412775A (en) 2004-03-31 2005-10-05 Seiko Epson Corp Fingerprint scanner and method of auto focusing one
US20050219200A1 (en) 2004-03-31 2005-10-06 Weng Chien-Sen Fingerprint sensing pixel with a larger aperture
JP4462988B2 (en) 2004-04-13 2010-05-12 Necインフロンティア株式会社 Fingerprint reading method and fingerprint reading system
US8165355B2 (en) * 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
WO2005104012A1 (en) 2004-04-16 2005-11-03 Validity Sensors, Inc. Finger position sensing methods and apparatus
US7071708B2 (en) 2004-04-16 2006-07-04 Lightuning Tech. Inc. Chip-type sensor against ESD and stress damages and contamination interference
US8358815B2 (en) * 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
WO2005106774A2 (en) 2004-04-23 2005-11-10 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US7574022B2 (en) 2004-05-20 2009-08-11 Atrua Technologies Secure system and method of creating and processing partial finger images
US7030745B2 (en) 2004-05-21 2006-04-18 General Motors Corporation Spare tire usage detection
WO2005119607A2 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
US8016185B2 (en) * 2004-07-06 2011-09-13 Visa International Service Association Money transfer service with authentication
EP1617438B1 (en) 2004-07-14 2006-10-25 STMicroelectronics S.r.l. Redundancy based NAND flash memory
TWI298852B (en) 2004-08-12 2008-07-11 Lightuning Tech Inc Sequential fingerprint image capturing device and a processing method thereof
JP4208200B2 (en) * 2004-09-28 2009-01-14 シャープ株式会社 pointing device
DE602005022900D1 (en) 2004-10-04 2010-09-23 Validity Sensors Inc FINGERPRINTER CONSTRUCTIONS WITH ONE SUBSTRATE
JP2006107366A (en) 2004-10-08 2006-04-20 Fujitsu Ltd Living body information input device, living body authentication device, living body information processing method, living body information processing program and computer readable recording medium with the program recorded thereon
US7097108B2 (en) 2004-10-28 2006-08-29 Bellsouth Intellectual Property Corporation Multiple function electronic cards
US7258279B2 (en) 2004-11-01 2007-08-21 Ultra-Scan Corporation Biometric security system and method
EP1842203A4 (en) 2004-11-12 2011-03-23 Verayo Inc Volatile device keys and applications thereof
US7565548B2 (en) 2004-11-18 2009-07-21 Biogy, Inc. Biometric print quality assurance
CN100500778C (en) 2004-11-23 2009-06-17 鸿富锦精密工业(深圳)有限公司 Anti-fingeprinting surface coating
US7633301B2 (en) 2004-12-23 2009-12-15 Touchsensor Technologies, Llc Track position sensor and method
KR100641423B1 (en) 2004-12-29 2006-11-01 엘지전자 주식회사 Fingerprint recognization system type of mobile device
JP4093234B2 (en) 2005-01-04 2008-06-04 セイコーエプソン株式会社 Card case, IC card and IC card unit
US7477130B2 (en) 2005-01-28 2009-01-13 Littelfuse, Inc. Dual fuse link thin film fuse
US20060181521A1 (en) 2005-02-14 2006-08-17 Atrua Technologies, Inc. Systems for dynamically illuminating touch sensors
TW200629167A (en) 2005-02-15 2006-08-16 Elecvision Inc Fingerprint image identification and positioning method
WO2007024259A2 (en) 2005-02-17 2007-03-01 Authentec, Inc. Finger sensor apparatus using image resampling and associated methods
KR100747446B1 (en) 2005-03-07 2007-08-09 엘지전자 주식회사 Apparatus and method for fingerprint identification of mobile terminal
US7899216B2 (en) * 2005-03-18 2011-03-01 Sanyo Electric Co., Ltd. Biometric information processing apparatus and biometric information processing method
JP4346033B2 (en) 2005-03-22 2009-10-14 株式会社リコー Power supply device and image forming apparatus
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
CA2504004A1 (en) 2005-04-06 2006-10-06 Martin Luther Training system for musical instruments
US8769433B2 (en) 2005-05-13 2014-07-01 Entrust, Inc. Method and apparatus for protecting communication of information through a graphical user interface
JP4675152B2 (en) 2005-05-16 2011-04-20 株式会社ワコム Computer with portability
TW200641969A (en) 2005-05-27 2006-12-01 Siliconware Precision Industries Co Ltd Sensor type semiconductor device and method for fabricating thereof
US7373843B2 (en) 2005-06-02 2008-05-20 Fidelica Microsystems Flexible imaging pressure sensor
US7200576B2 (en) 2005-06-20 2007-04-03 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US7496216B2 (en) 2005-06-21 2009-02-24 Hewlett-Packard Development Company, L.P. Fingerprint capture
US7505613B2 (en) * 2005-07-12 2009-03-17 Atrua Technologies, Inc. System for and method of securing fingerprint biometric systems against fake-finger spoofing
US7460697B2 (en) 2005-07-19 2008-12-02 Validity Sensors, Inc. Electronic fingerprint sensor with differential noise cancellation
EP1922632B1 (en) * 2005-08-11 2014-05-07 SanDisk IL Ltd. Extended one-time password method and apparatus
GB2443366B (en) 2005-08-17 2010-11-10 Ultra Scan Corp Use of papilla mapping to determine a friction-ridge surface
KR20080038418A (en) 2005-08-18 2008-05-06 아이비아이 스마트 테크놀로지스 인코포레이티드 Biometric identity verification system and method
US20070058843A1 (en) * 2005-09-09 2007-03-15 Theis Jason S Secure Identification Device for Verifying Operator Identity
US7664961B2 (en) * 2005-09-12 2010-02-16 Imation Corp. Wireless handheld device with local biometric authentication
JP4670664B2 (en) 2005-10-05 2011-04-13 三菱電機株式会社 Image recognition device
EP1775674A1 (en) 2005-10-11 2007-04-18 Aimgene Technology Co., Ltd. Press-trigger fingerprint sensor module
WO2007047823A1 (en) 2005-10-18 2007-04-26 Authentec, Inc. Finger sensing with enhanced mounting and associated methods
TWM291671U (en) 2005-11-09 2006-06-01 Wistron Corp Enclosure with rotary functions and electric device for combining the enclosure
US7809211B2 (en) 2005-11-17 2010-10-05 Upek, Inc. Image normalization for computed image construction
US7643950B1 (en) * 2005-12-01 2010-01-05 National Semiconductor Corporation System and method for minimizing power consumption for an object sensor
US7503504B2 (en) 2005-12-15 2009-03-17 Intel Corporation Transaction card supporting multiple transaction types
US20070160269A1 (en) 2006-01-04 2007-07-12 Peng-Chia Kuo Electrical Switch Device with Feature Identification and Method
JP4740743B2 (en) 2006-01-06 2011-08-03 富士通株式会社 Biological information input device
EP1811666A1 (en) * 2006-01-19 2007-07-25 3M Innovative Properties Company Proximity sensor and method for manufacturing the same
US7502761B2 (en) 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US20070198141A1 (en) 2006-02-21 2007-08-23 Cmc Electronics Inc. Cockpit display system
US20070237366A1 (en) 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US7594603B2 (en) 2006-03-29 2009-09-29 Stmicroelectronics, Inc. System and method for sensing biometric and non-biometric smart card devices
US20100045705A1 (en) * 2006-03-30 2010-02-25 Roel Vertegaal Interaction techniques for flexible displays
TW200743038A (en) 2006-05-12 2007-11-16 Lite On Semiconductor Corp Motion detection method of a one-dimensional fingerprint detection module
CA2652084C (en) 2006-06-09 2015-05-12 Verisign, Inc. A method and apparatus to provide authentication and privacy with low complexity devices
US8180118B2 (en) 2006-06-19 2012-05-15 Authentec, Inc. Finger sensing device with spoof reduction features and associated methods
US20080126260A1 (en) 2006-07-12 2008-05-29 Cox Mark A Point Of Sale Transaction Device With Magnetic Stripe Emulator And Biometric Authentication
JP4162023B2 (en) * 2006-08-24 2008-10-08 ミツミ電機株式会社 Fingerprint detector
WO2008033264A2 (en) 2006-09-11 2008-03-20 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US20080069412A1 (en) * 2006-09-15 2008-03-20 Champagne Katrina S Contoured biometric sensor
JP4996904B2 (en) 2006-10-04 2012-08-08 株式会社日立製作所 Biometric authentication system, registration terminal, authentication terminal, and authentication server
JP2008097438A (en) * 2006-10-13 2008-04-24 Hitachi Ltd User authentication system, authentication server, terminal, and tamper-proof device
EP1939788A1 (en) 2006-12-29 2008-07-02 Italdata Ingegneria Dell'Idea S.p.A. Device and method for the taking of fingerprints
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
KR101035930B1 (en) 2007-01-24 2011-05-23 후지쯔 가부시끼가이샤 Image reading device, recording medium having image reading program, and image reading method
US8058937B2 (en) 2007-01-30 2011-11-15 Cypress Semiconductor Corporation Setting a discharge rate and a charge rate of a relaxation oscillator circuit
US9418501B2 (en) 2007-02-05 2016-08-16 First Data Corporation Method for digital signature authentication of pin-less debit card account transactions
US20080185429A1 (en) 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US7841539B2 (en) 2007-02-15 2010-11-30 Alfred Hewton Smart card with random temporary account number generation
TW200838471A (en) 2007-03-26 2008-10-01 Wells Technology Co Ltd Dr X-ray film reading device
US20080238878A1 (en) 2007-03-30 2008-10-02 Pi-Hui Wang Pointing device using fingerprint
US8107212B2 (en) * 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
ATE508428T1 (en) 2007-05-16 2011-05-15 Precise Biometrics Ab SEQUENTIAL IMAGE ALIGNMENT
JP4389971B2 (en) 2007-06-19 2009-12-24 ミツミ電機株式会社 Fingerprint image forming apparatus and finger movement amount estimation method used therefor
DE602008005771D1 (en) 2007-08-27 2011-05-05 Theravance Inc DISUBSTITUTED ALKYL-8-AZABICYCLOÄ3.2.1ÜOKTAN COMPOUNDS AS MU OPIOID RECEPTOR ANTAGONISTS
TWI399088B (en) 2007-10-12 2013-06-11 Sony Corp Data processor, solid-state imaging device, imaging device, and electronic apparatus
US7715164B2 (en) 2007-11-20 2010-05-11 Inpaq Technology Co., Ltd. Embedded type multifunctional integrated structure and method for manufacturing the same
WO2009079221A2 (en) 2007-12-14 2009-06-25 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US20090155456A1 (en) 2007-12-14 2009-06-18 Validity Sensors, Inc. System and Method for Fingerprint-Resistant Surfaces for Devices Using Fingerprint Sensors
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8582837B2 (en) 2007-12-31 2013-11-12 Authentec, Inc. Pseudo-translucent integrated circuit package
US7741709B2 (en) 2008-01-09 2010-06-22 Inpaq Technology Co., Ltd. Embedded type multifunctional integrated structure for integrating protection components and method for manufacturing the same
US8018065B2 (en) 2008-02-28 2011-09-13 Atmel Corporation Wafer-level integrated circuit package with top and bottom side electrical connections
US20090237135A1 (en) 2008-03-21 2009-09-24 Ravindraraj Ramaraju Schmitt trigger having variable hysteresis and method therefor
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US7953258B2 (en) 2008-04-04 2011-05-31 Validity Sensors, Inc. Fingerprint sensing circuit having programmable sensing patterns
US8116540B2 (en) * 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US9317851B2 (en) 2008-06-19 2016-04-19 Bank Of America Corporation Secure transaction personal computer
US20100117224A1 (en) 2008-08-29 2010-05-13 Vertical Circuits, Inc. Sensor
US20100083000A1 (en) 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
JP5271669B2 (en) * 2008-10-31 2013-08-21 株式会社日立製作所 Biometric authentication method and system
US8391568B2 (en) * 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US9213450B2 (en) 2008-11-17 2015-12-15 Tpk Touch Solutions Inc. Touch sensor
US9235747B2 (en) 2008-11-27 2016-01-12 Apple Inc. Integrated leadframe and bezel structure and device formed from same
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US20100180136A1 (en) 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Wake-On-Event Mode For Biometric Systems
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US20100176892A1 (en) 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Oscillator
US8374407B2 (en) * 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20100208953A1 (en) 2009-02-17 2010-08-19 Validity Sensors, Inc. Illuminated Fingerprint Sensor and Method
JP2010238821A (en) 2009-03-30 2010-10-21 Sony Corp Multilayer wiring substrate, stack structure sensor package, and method of manufacturing the same
JP5566383B2 (en) 2009-06-08 2014-08-06 日本カーバイド工業株式会社 Circuit board manufacturing method, circuit board manufactured thereby, and mother board for circuit board used therefor
US20110018556A1 (en) * 2009-07-21 2011-01-27 Borei Corporation Pressure and touch sensors on flexible substrates for toys
US20110083170A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) * 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
GB2489100A (en) 2011-03-16 2012-09-19 Validity Sensors Inc Wafer-level packaging for a fingerprint sensor
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US20130258142A1 (en) 2012-03-27 2013-10-03 Validity Sensors, Inc. Methods and systems for reducing noise in biometric data acquisition

Patent Citations (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5995630A (en) 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US20070237368A1 (en) 1997-04-21 2007-10-11 Bjorn Vance C Fingerprint Recognition System
US6741729B2 (en) * 1997-04-21 2004-05-25 Digital Persona, Inc. Fingerprint recognition system
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6799275B1 (en) 2000-03-30 2004-09-28 Digital Persona, Inc. Method and apparatus for securing a secure processor
US20020089410A1 (en) 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US7549161B2 (en) * 2001-06-28 2009-06-16 Trek 2000 International Ltd. Portable device having biometrics-based authentication capabilities
US20030141959A1 (en) 2001-06-29 2003-07-31 Keogh Colin Robert Fingerprint biometric lock
US20030068072A1 (en) 2001-10-10 2003-04-10 Laurence Hamid Method and system for fingerprint authentication
US20080019578A1 (en) 2002-09-10 2008-01-24 Ivi Smart Technologies, Inc. Secure Biometric Verification of Identity
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
US20040125993A1 (en) 2002-12-30 2004-07-01 Yilin Zhao Fingerprint security systems in handheld electronic devices and methods therefor
US7693279B2 (en) 2003-04-23 2010-04-06 Hewlett-Packard Development Company, L.P. Security method and apparatus using biometric data
US20100117794A1 (en) 2003-06-16 2010-05-13 William Mark Adams Method and system for creating and operating biometrically enabled multi-purpose credential management devices
TW200614092A (en) 2004-04-01 2006-05-01 Solidus Networks Inc Electronic transaction verification system
US20050238212A1 (en) 2004-04-23 2005-10-27 Sony Corporation System for fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
US20070180261A1 (en) 2004-06-09 2007-08-02 Koninklijke Philips Electronics, N.V. Biometric template protection and feature handling
US20060214767A1 (en) 2005-03-23 2006-09-28 Carrieri Michael A Wireless access control and event controller system
TW200606746A (en) 2005-10-25 2006-02-16 Li-Guo Chiou Portable storage device having biological protection mechanism and its method of protection
TW200617798A (en) 2005-11-25 2006-06-01 Li-Guo Chiou Memory storage device having finger print sensing and data protection method thereof
US7826645B1 (en) 2006-02-22 2010-11-02 Cayen Joseph D Wireless fingerprint attendance system
US7936905B2 (en) * 2006-03-29 2011-05-03 Hitachi, Ltd. Method, system and program for authenticating a user by biometric information
US20070248249A1 (en) 2006-04-20 2007-10-25 Bioscrypt Inc. Fingerprint identification system for access control
US20080013805A1 (en) 2006-07-17 2008-01-17 Authentec, Inc. Finger sensing device using indexing and associated methods
US20080049987A1 (en) 2006-08-28 2008-02-28 Champagne Katrina S Fingerprint recognition system
US8063734B2 (en) 2006-11-06 2011-11-22 Harrow Products Llc Access control system wherein the remote device is automatically updated with a central user list from the central station upon use of the remote device
US20090066478A1 (en) 2006-12-27 2009-03-12 Colella Brian A Biometrically secured identification authentication and card reader device
US8332648B2 (en) * 2007-08-01 2012-12-11 Kabushiki Kaisha Toshiba Verification apparatus and program
US20090140838A1 (en) 2007-11-30 2009-06-04 Bank Of America Corporation Integration of facial recognition into cross channel authentication
US20090212902A1 (en) 2008-02-21 2009-08-27 Lasercard Corporation System and method for authorizing limited access
WO2010036445A1 (en) 2008-07-22 2010-04-01 Validity Sensors, Inc. System, device and method for securing a device component
EP2321764A1 (en) 2008-07-22 2011-05-18 Validity Sensors, Inc. System, device and method for securing a device component
GB2474999B (en) 2008-07-22 2013-02-20 Validity Sensors Inc System and method for securing a device component
US8698594B2 (en) * 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8560004B1 (en) * 2012-08-31 2013-10-15 Google Inc. Sensor-based activation of an input device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9760757B2 (en) * 2008-07-22 2017-09-12 Synaptics Incorporated Systems and methods for authenticating a user of a biometric sensor
US10664669B2 (en) 2018-01-30 2020-05-26 Idex Biometrics Asa Device architecture
US10679020B2 (en) 2018-01-30 2020-06-09 Idex Biometrics Asa Voltage regulation
US11010570B2 (en) 2018-01-30 2021-05-18 Idex Biometrics Asa Voltage regulation
US11341344B2 (en) 2018-01-30 2022-05-24 Idex Biometrics Asa Device architecture
US11651170B2 (en) 2018-01-30 2023-05-16 Idex Biometrics Asa Device architecture

Also Published As

Publication number Publication date
EP2321764A4 (en) 2012-10-10
US20170351903A1 (en) 2017-12-07
DE112009001794T5 (en) 2012-01-26
US9760757B2 (en) 2017-09-12
EP2321764A1 (en) 2011-05-18
US10043053B2 (en) 2018-08-07
WO2010036445A1 (en) 2010-04-01
US20140177929A1 (en) 2014-06-26
GB201103007D0 (en) 2011-04-06
GB2474999A (en) 2011-05-04
GB2474999B (en) 2013-02-20
TWI444903B (en) 2014-07-11
US20170024605A1 (en) 2017-01-26
US8698594B2 (en) 2014-04-15
US20100026451A1 (en) 2010-02-04
TW201011659A (en) 2010-03-16

Similar Documents

Publication Publication Date Title
US10043053B2 (en) Systems and methods for authenticating a user of a biometric sensor
US8799666B2 (en) Secure user authentication using biometric information
EP3005202B1 (en) System and method for biometric authentication with device attestation
US6970853B2 (en) Method and system for strong, convenient authentication of a web user
US7840034B2 (en) Method, system and program for authenticating a user by biometric information
US20100115607A1 (en) System and method for device security with a plurality of authentication modes
US20130305324A1 (en) Incremental Password Barriers to Prevent Malevolent Intrusions
US10841315B2 (en) Enhanced security using wearable device with authentication system
EP2192513B1 (en) Authentication using stored biometric data
US11790069B2 (en) Biometric system
Plateaux et al. One-time biometrics for online banking and electronic payment authentication
Ratha Privacy protection in high security biometrics applications
CN1851760A (en) Biometrics authentication apparatus
Richardson et al. WebID+ biometrics with permuted disposable features
US11681787B1 (en) Ownership validation for cryptographic asset contracts using irreversibly transformed identity tokens
Cimato et al. Biometrics and privacy
AU2021102777A4 (en) A system for iot based smart entrance and a method there of
US11500976B2 (en) Challenge-response method for biometric authentication
KR102310912B1 (en) Biometric Identification System and its operating method
KR102169770B1 (en) Method for setting and unlocking Security status, and Device employing the same
JP2006350683A (en) Personal authentication device
WO2024047278A1 (en) Method and system for securely managing private wallet
Wu Biometrics authentication system on open network and security analysis

Legal Events

Date Code Title Description
AS Assignment

Owner name: VALIDITY SENSORS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ERHART, RICHARD ALEX;SCHWAB, FRANK;REEL/FRAME:033235/0729

Effective date: 20090722

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:033235/0765

Effective date: 20131217

Owner name: VALIDITY SENSORS, LLC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:VALIDITY SENSORS, INC.;REEL/FRAME:033235/0738

Effective date: 20131107

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CARO

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:033888/0851

Effective date: 20140930

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CAROLINA

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:044037/0896

Effective date: 20170927

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CARO

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:044037/0896

Effective date: 20170927

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8